Forensics StartMe Updates (9/1/2022)

Shortlink: startme.stark4n6.com

I broke out the Test/CTF Images category from the Test Device Setup category for a little bit more granularity.

If people have suggestions for additions please feel free to shoot me a message on Twitter (@KevinPagano3).

DFIR YouTube Feed

ArcPoint Forensics

Forensic Blog Feed

Hexordia Blog

Mash That Key - Carlos Carjigas

Mr. Eerie

Getting Started in DFIR

The Ultimate Guide to Getting Started in Digital Forensics & Incident Response (DFIR)

OSINT Tools

Email Message Header Analyzer - Google Apps

PE / Malware Tools

Unprotect Project - Malware Evasion Technique Search

SANS Posters & Cheatsheets

Antivirus Event Analysis Cheat Sheet - Nextron Systems

Blue Team Cheat Sheet - Digital Forensic Forest

DFIR Cheatsheet Booklet - SANS

FOR509 - Enterprise Cloud Forensics & Incident Response

REMnux Usage Tips for Malware Analysis on Linux

Test/CTF Images

ACSC cyber security challenge

BelkaCTF - Belkasoft

Pcap Files - Netresec

Test Device & Analysis Setup

Creating a Full File System image from a jailbroken iOS device - Hexordia