Reports

De: The DFIR Report
  • Resumen

  • The Digital Forensics and Incident Response (DFIR) Report. Real Intrusions by Real Attackers, The Truth Behind the Intrusion. A new report comes out every month! Read the rest of the reports at https://thedfirreport.com/. In addition to our publicly available reports, we provide a range of specialized services to meet your needs, such as private reports, Command and Control tracking, personalized mentoring, and access to an exclusive detection ruleset. Explore our comprehensive offerings on our Services page at https://thedfirreport.com/services/.
    The DFIR Report
    Más Menos
activate_Holiday_promo_in_buybox_DT_T2
Episodios
  • Nitrogen Campaign Drops Sliver and Ends With BlackCat Ransomware
    Sep 30 2024

    Report: https://thedfirreport.com/2024/09/30/nitrogen-campaign-drops-sliver-and-ends-with-blackcat-ransomware

    Contact Us: ⁠⁠⁠⁠⁠⁠https://thedfirreport.com/contact/⁠⁠⁠⁠⁠⁠

    Services: ⁠⁠⁠⁠⁠⁠https://thedfirreport.com/services/⁠⁠⁠⁠

    Más Menos
    7 m
  • BlackSuit Ransomware
    Aug 26 2024

    Report: ⁠https://thedfirreport.com/2024/08/26/blacksuit-ransomware/

    Contact Us: ⁠⁠⁠⁠⁠https://thedfirreport.com/contact/⁠⁠⁠⁠⁠

    Services: ⁠⁠⁠⁠⁠https://thedfirreport.com/services/⁠⁠⁠⁠

    Más Menos
    5 m
  • Threat Actors' Toolkit: Leveraging Sliver, PoshC2 & Batch Scripts
    Aug 12 2024

    Report: https://thedfirreport.com/2024/08/12/threat-actors-toolkit-leveraging-sliver-poshc2-batch-scripts

    Contact Us: https://thedfirreport.com/contact/⁠⁠⁠⁠⁠

    Services: ⁠https://thedfirreport.com/services/⁠⁠⁠⁠

    Más Menos
    6 m

Lo que los oyentes dicen sobre Reports

Calificaciones medias de los clientes

Reseñas - Selecciona las pestañas a continuación para cambiar el origen de las reseñas.