Тёмный
CyDig Cyber Security Digital Forensics Education
CyDig Cyber Security Digital Forensics Education
CyDig Cyber Security Digital Forensics Education
Подписаться
It's a cyber security and digital forensic educational channel where I will post, university and college levels teaching and lab materials.

Cy - Cyber Security
Dig - Digital Forensic
Digital forensics cyber security
Dr Nebrase Elmrabit
Why This Forensics Book is a Must Have!
1:01
28 дней назад
Комментарии
@mubarak2069
@mubarak2069 5 дней назад
Where can i buy it?
@CyDig
@CyDig 4 дня назад
From Amazon this is the link amzn.to/4dH7jFD
@123gregery
@123gregery 20 дней назад
is the .exe in the .txt file an alternate data stream?
@CyDig
@CyDig 20 дней назад
Yes you are correct. Well done 👏✔️👍.
@CyDig
@CyDig 20 дней назад
Practical Memory Forensics.: Jumpstart effective forensic analysis of volatile memory ISBN-13 : 9781801070331 -- LINKS -- (When available, we use affiliate links and may earn a commission!) Best Digital Forensics Books Links: ► Practical Memory Forensics: Jumpstart effective forensic analysis of volatile memory 2022: amzn.to/4eAy8fy... (Amazon) ► Practical Guide to Digital Forensics Investigations the old one 2020: amzn.to/3zv4tpj... (Amazon) ► The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory 2014: amzn.to/47DppXT... (Amazon)
@jfiffick
@jfiffick 21 день назад
Went on Amazon and bought it. It is always referenced to buy, The Art of Memory Forensics. It was published in 2014 but I keep seeing that it is recommended in current instructions. What is you opinion?
@CyDig
@CyDig 20 дней назад
The Art of Memory Forensics is a great book that I have in my office. However, the Practical Memory Forensics Book is easier to read.
@jfiffick
@jfiffick 20 дней назад
@@CyDig Good to know. I've been doing the memory forensics labs from MemLabs and I'm finding out the Volatility 3 isnt giving the same information as Volatility 2.6. Cmdline in vol 3 didnt show that cmd.exe process ran python.exe. Cmdscan did in Vol 2.6. I can see python.exe executed but only when I ran the userassist plugin in 3. Are you finding any major gaps in forensic data between the 2 versions?
@CyDig
@CyDig 19 дней назад
I expect it should produce the same output. You may be missing some plugins within Volatility 3.
@CyDig
@CyDig 19 дней назад
I think I will do one video about MemLabs using Volatility 3. Let me know if that interested!
@jfiffick
@jfiffick 19 дней назад
@@CyDig That would be great. Then you can see if you get the same results between the two. I would be highly interested in the results and your analysis.
@CyDig
@CyDig 22 дня назад
Hi All, I hope you enjoy my videos. Could I ask you to support my channel by sharing my videos to help it grow? Don't forget to like and subscribe. Also, if you'd like me to create a new video on any topic related to cyber security and digital forensics, just let me know.
@Yooxone
@Yooxone 24 дня назад
No
@CyDig
@CyDig 24 дня назад
Hi All, I hope you enjoy my videos. Could I ask you to support my channel by sharing my videos to help it grow? Don't forget to like and subscribe. Also, if you'd like me to create a new video on any topic related to cyber security and digital forensics, just let me know. -- LINKS -- (When available, we use affiliate links and may earn a commission!) Best Digital Forensics Books Links: ► Practical Memory Forensics: Jumpstart effective forensic analysis of volatile memory 2022: amzn.to/4eAy8fy... (Amazon) ► Practical Guide to Digital Forensics Investigations the old one 2020: amzn.to/3zv4tpj... (Amazon) ► The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory 2014: amzn.to/47DppXT... (Amazon)
@CyDig
@CyDig 24 дня назад
Hi All, I hope you enjoy my videos. Could I ask you to support my channel by sharing my videos to help it grow? Don't forget to like and subscribe. Also, if you'd like me to create a new video on any topic related to cyber security and digital forensics, just let me know.
@Blu3Eye-x6u
@Blu3Eye-x6u 24 дня назад
definitely i will share it on my socials, also i am threat researcher and started sharing some Malware analysis and reversing content,if you're into give it a look !
@Blu3Eye-x6u
@Blu3Eye-x6u 25 дней назад
Hey! Thank you for the video, i wanna see more stuff on file carving, GPT analysis and extended partition analysis. I am actually just getting starting into forensics and found your video really helpful to understand the structure of DOS|MBR partitioned drives, furthermore i have downloaded the raw disk images you mentioned and have examined the second partition entry metadata. 1- first byte set to 0x00 indicating this as non-bootable partition 2- partition type value to 0x07, indicating NTFS partition(FS type is NTFS) 3- starting LBA address -> 0x32800 = 206,848 -> starting in-file offset -> 0x6500000 4-size of the partition in sectors 0x27CD000 -> size of the partition in bytes 21367881728 =~21GB
@CyDig
@CyDig 24 дня назад
Thank you for your comment. I will create another video about GPT. Please consider sharing my video to support the growth of my channel.
@CyDig
@CyDig 24 дня назад
I will wait for the others for the answer.
@sehrerwachsen8955
@sehrerwachsen8955 29 дней назад
Is this just for USB or also for SSDs connected via SATA?
@CyDig
@CyDig 24 дня назад
I have only tried this on the USB, but I am confident that you could use the same technique for SSD etc. Let me know if that works.
@Goodlifemongo
@Goodlifemongo 29 дней назад
Thank you !
@dataguardpro
@dataguardpro Месяц назад
Are you all delusional, guidelines are legally pointless. If your company uses Cellebrite you have no idea what it's doing to achieve the extraction, you would know what they tell you its doing that's all if you knew you wouldnt be using cellebrite
@dataguardpro
@dataguardpro Месяц назад
Yet you don't have the source code for the program that get used how do you meticulously document actions in programs that you don't know what they're actually doing
@Ohhash9237
@Ohhash9237 Месяц назад
This is helpful, thank you.
@AlexAli-e2o
@AlexAli-e2o Месяц назад
Great review to the Guide to Computer Forensics and Investigations book!
@leocawaling8837
@leocawaling8837 Месяц назад
how to get the memory dump in other drive/harddisk if its not running in its OS
@dmr9366
@dmr9366 Месяц назад
Hi Can you explain how to export Web browsers history via Encase or FTK?. Best Regards
@CyDig
@CyDig Месяц назад
You can do this via Evidence Processor within EnCase See my video ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-RG4ysj2dwg8.htmlsi=5AwyFS2cCBq7OUOt Make sure to press Find Internet Artifacts Hope this helps
@dmr9366
@dmr9366 Месяц назад
@@CyDig I did it. After Process has completed. I run the Case Analyzer. Internet Activity Tab showed me "Bookmarks,Cache-Image and Video,Cookies, Downloads,History-Domains, History URS" but. I do not see the searches those done via web browsers?. Did I miss something?
@CyDig
@CyDig Месяц назад
You may find more evidence about the Web activities within the Windows Registry. And remember that EnCase will not recover all activities and may not support all browsers
@Ali-k6k1q
@Ali-k6k1q Месяц назад
Very helpfull
@Ali-k6k1q
@Ali-k6k1q 2 месяца назад
Thanks
@ErickUlisesCisnerosSánchez
@ErickUlisesCisnerosSánchez 2 месяца назад
hi, how to install the module netscan?
@CyDig
@CyDig 2 месяца назад
Hi you can watch my other videos on how to configure volatility 3 ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE--bMde2glwnE.html
@shubhamxthakur_01
@shubhamxthakur_01 2 месяца назад
I have created memory dump of the Kali Linux version 6.8.11 -amd 64 using avml command but the volatility 3 is not showing results it shows (Unsatisfied requirement plugins. Bash. kernel ,A translation layer requirement was not fulfilled,A symbol table requirement was not fulfilled) Please Help.
@CyDig
@CyDig 2 месяца назад
Hi, tray to watch my other videos on how to install and configure volatility 3 for Windows OS ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE--bMde2glwnE.html
@shubhamxthakur_01
@shubhamxthakur_01 2 месяца назад
@@CyDig I know this for windows please make a video on how to create symbols for linux. I'm not getting any clue from the website
@CyDig
@CyDig 2 месяца назад
@@shubhamxthakur_01 I have tried this on my Linux PC. You only need to download symbols table from downloads.volatilityfoundation.org/volatility3/symbols/windows.zip to volatility 3/symbols/ as a zip file and it should work. I will try to create a new video about this soon.
@shubhamxthakur_01
@shubhamxthakur_01 2 месяца назад
@@CyDig Sir You Didn't get me I'm taking about ram dump of Kali Linux Not Windows.Yes I know It's bit confusing to understand since we can analyze windows dump in linux system and linux dump in windows system , but my point here is about Ram dump of kali linux which requires linux plugins and symbols to work but unfortunately I can't figure it out because the website tell to create the symbols own your own according to the kernal version.
@CodeBreaker22
@CodeBreaker22 2 месяца назад
Hey, how can i import all rules using suricata.yaml, i mean under rule-file:
@SK-ju8si
@SK-ju8si 2 месяца назад
Sir, I followed your instruction.. Getting a RAM dump file that contains the complete content of the target jpeg file was impossible for me. I was able to locate the jpeg file searching a jpeg standard header (signature) and the target jpeg file's metadata (camera company). However, the RAM dump file only had jpeg header, not the entire content. I noticed that my jpeg file content was segmented everywhere in RAM and was impossible to retrieve.... Can I ask how did you capture the RAM to begin with? For me, what I did was basically opening the Jpeg file right before capturing RAM. I used Magnet Ram Capture
@CyDig
@CyDig 2 месяца назад
What you have done is correct. You open the file (picture) and then take the RAM Image. As when you open any file it will load to the RAM. To help you recover any picture, try first with very small picture in size and follow my stepsin thevideo. I am 100% sure you will be abletorecover it. Thanks
@SK-ju8si
@SK-ju8si 2 месяца назад
@@CyDigSir, I tried with very small (800 B) size JPG and it worked!! I am so happy. I was struggling with this issue for couple hours 😅 thank you and have a great day
@CyDig
@CyDig 2 месяца назад
@@SK-ju8si Great. Well done!
@sergioquiroga5795
@sergioquiroga5795 3 месяца назад
Thank you
@CyDig
@CyDig 2 месяца назад
Welcome!
@rushmid4639
@rushmid4639 3 месяца назад
Amazing instructor ♥
@CyDig
@CyDig 2 месяца назад
Thank you!
@mattpras
@mattpras 3 месяца назад
helpful
@CyDig
@CyDig 2 месяца назад
Glad to hear that
@muhammadzain-ul-abiddinrao1727
@muhammadzain-ul-abiddinrao1727 3 месяца назад
You know actually. You know how to teach and educate.. lots of love for you
@CyDig
@CyDig 2 месяца назад
Thank you very much for your support!
@csanmarting
@csanmarting 3 месяца назад
ty very much
@CyDig
@CyDig 2 месяца назад
Thanks
@csanmarting
@csanmarting 3 месяца назад
Thank you very much sir from Chile, could you recommend a cheap USB write block? I am starting out in the forensic world and I don't have much money to start my tests.
@CyDig
@CyDig 2 месяца назад
There are plenty of write blockers available in the market. Before choosing one, it's important to consider the source of evidence - whether it's from USB drives, hard drives, mobile phones, etc. Not all write blockers support all devices, so knowing your specific requirements is essential before purchasing.
@CyDig
@CyDig 2 месяца назад
Also, ensure that you are aware of which write blockers are acceptable in your country's court.
@tee20245
@tee20245 4 месяца назад
I don’t have casses file when I browse so what’s the problem sir?
@BufferTheHutt
@BufferTheHutt 4 месяца назад
good explanation. I prefer the Active Disk Editor for MBR analysis, because of the templates and color segmentation.
@CyDig
@CyDig 24 дня назад
I will download it and try using Active Disk Editor. Please consider sharing my video to help grow my channel.
@infosec1585
@infosec1585 4 месяца назад
ntfs
@Notyourbusiness_kik
@Notyourbusiness_kik 5 месяцев назад
hello there ,thank you ,but i have an issue that when i type windows.info it does not work
@solomonolojo3060
@solomonolojo3060 5 месяцев назад
Must i have a case scenario?
@CyDig
@CyDig 2 месяца назад
forensicscontest.com/2009/09/25/puzzle-1-anns-bad-aim
@solomonolojo3060
@solomonolojo3060 5 месяцев назад
Great
@gliitchii
@gliitchii 5 месяцев назад
Doesn't work
@CyDig
@CyDig 5 месяцев назад
Try again. I am 100% sure it will work. Make sure to take out the storage device and plug it again to your windows machine
@gliitchii
@gliitchii 5 месяцев назад
@@CyDig it only works for flash drive. Not external hard drives
@hassanansari9836
@hassanansari9836 6 месяцев назад
Thank You my bro So we Could Restore or Recover all this Data from a turned off ram, yes? or it's about an at time running RAM?
@CyDig
@CyDig 6 месяцев назад
You can only recover all data while the computer is on. Once you shutdown the computer the data will be lost. That’s why the called volatile data and live forensics.
@hassanansari9836
@hassanansari9836 6 месяцев назад
❤❤
@solverhelpdesk549
@solverhelpdesk549 6 месяцев назад
Very nice information
@CyDig
@CyDig 6 месяцев назад
Thanks
@Steelberd
@Steelberd 6 месяцев назад
Needed this to help with a school presentation. Thanks!
@Notyourbusiness_kik
@Notyourbusiness_kik 6 месяцев назад
thank you ,this helped me a lot
@bakhtawarkhan62
@bakhtawarkhan62 6 месяцев назад
How can I use moddump command, mine does not have. I have watched your video on installation, still not working. i have windows file in symbols too.
@Dexter101x
@Dexter101x 7 месяцев назад
I guess that person is going to get arrested because they wanted broccoli
@uzeirdalip9499
@uzeirdalip9499 7 месяцев назад
Very well explained. Thank you very much.
@CyDig
@CyDig 7 месяцев назад
Thanks for your helpful comment.
@sarpkurt7999
@sarpkurt7999 7 месяцев назад
Hello, How can I get UUID of a device from its memory dump? I have looked everywhere but could not find it. It would be great to receive a help.. Thank you.
@CyDig
@CyDig 7 месяцев назад
Hi, I don't have a direct answer to that. But you can use Yarascan to find simple patterns like UUID. Or you may use the Strings command. Here is my video about Volatility 3 and the select-string command. ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-Nh9H3qQ8wBY.htmlsi=YXXzU6gtpM3hVeOf I hope that helps.
@Anonymous-q8r6d
@Anonymous-q8r6d 7 месяцев назад
I really liked your explanation. you have a very rich information
@CyDig
@CyDig 7 месяцев назад
So nice of you
@Anonymous-q8r6d
@Anonymous-q8r6d 7 месяцев назад
Thank you for giving a very powerful information and learn use how use the digital forensics tools in a powerful and professional.
@CyDig
@CyDig 7 месяцев назад
Glad it was helpful!
@onjajaboy
@onjajaboy 7 месяцев назад
hey man i really appriciate your work and youtube please do upload more videos
@CyDig
@CyDig 7 месяцев назад
Thanks for your comment.
@retn1122
@retn1122 7 месяцев назад
Grep and a kali box makes you what?
@piotrkulinski922
@piotrkulinski922 7 месяцев назад
Extremely good content
@CyDig
@CyDig 7 месяцев назад
Thanks