What Cybersecurity Experts Do with a suspicious E-Mail?
In today's digital era, we forgot about sending letters to our friends; nowadays, we have…
Basics of Digital Forensics
Forensics is the work of investigating the evidence and establishing the facts of interest that…
Acquire RAM for Forensics Testing
In a previous article we talked about how to perform digital forensics testing of RAM…
Ghidra — Reverse Engineering Tool used by NSA
Kali Linux's 2021.2 update has made Ghidra integration even more convenient for users. Ghidra is…
Detect It Easy — Easily Determine Any File Type
During the digital forensics works we had faced with various type of files. From our…
How to Remove Metadata of Files on Kali Linux
In cybersecurity and digital forensics field metadata of files is very important. We can get…
Autopsy — Digital Forensic Toolkit
In our this detailed tutorial we are going to Learn about Autopsy digital forensic toolkit…
Searching for Rootkits on Kali Linux using Chrootkit & Rkhunter
What is Rootkit ?Rootkit is a malicious software that allows an unauthorized user (read attacker)…
Scalpel — Recover Permanently Deleted Files
Scalpel was created with as an improvement of Foremost 0.69. We have talked about Foremost…