Sean DixonCertified CyberDefender (CCD) ReviewA review of the CyberDefenders certification.Jul 11, 2023Jul 11, 2023
Sean DixonCyberDefenders: Elastic-CaseMedium-difficulty Elastic challenge. Tools/Topics: Elastic as a SIEM, Process Hierarchy, File Changes, Command Execution, Log4J, pkexecJun 15, 2023Jun 15, 2023
Sean DixonTryHackMe: REvil CorpMedium-difficulty forensics challenge. Tools/Topics: Redline, Ransomware, File Changes, Download History, Browser History.Jun 14, 2023Jun 14, 2023
Sean DixonTryHackMe: Disk Analysis & AutopsyMedium-difficulty forensics challenge. Tools/Topics: Autopsy, Windows Registry, Network Configuration, Windows Defender History, PowerShellJun 13, 2023Jun 13, 2023
Sean DixonCyberDefenders: AfricanFallsMedium-difficulty forensics challenge. Tools/Topics: FTK Imager, Windows Registry, ShellBags, Prefetch, Browser History, Password…Jun 12, 2023Jun 12, 2023
Sean DixonBTLO: Memory Analysis — RansomwareMedium-difficulty memory forensics challenge. Tools/Topics: Volatlity, Process Hierarchy, Hidden Processes, Malware.Jun 10, 2023Jun 10, 2023
Sean DixonTryHackMe: New Hire Old ArtifactsMedium-diffculty Splunk challenge. Tools/Topics: Splunk, Rex, Registry Changes, PowerShell Execution, Network Connections, MalwareJun 8, 2023Jun 8, 2023
Sean DixonTryHackMe: PS EclipseMedium-difficulty Splunk challenge. Tools/Topics: Splunk, CyberChef, PowerShell Execution, Malicious Downloads, Ransomware, BlackSunJun 7, 2023Jun 7, 2023
Sean DixonCyberDefenders: DumpMeMedium-difficulty memory forensics challenge. Tools/Topics: Volatility, Network Connections, Memory Protections, ShimCache, Process Dump.Jun 6, 2023Jun 6, 2023