top of page
Search


Windows Persistence Detection: How Attackers Stay Hidden (Real Cases & MITRE Mapping)
Learn how cyber attackers use persistence techniques like scheduled tasks, hidden accounts, and registry changes to maintain long-term access — and discover how defenders can detect and stop them early.

DFIRHive
Nov 110 min read


Windows Threat Detection: Discovery, Collection, and Ingress Tool Transfer
Attackers don’t stop after breaching a system — they start exploring, collecting, and arming themselves. This second part of Windows Threat Detection reveals how discovery, data collection, and tool transfer unfold through real-world cases and Windows telemetry.

DFIRHive
Oct 265 min read


Windows Threat Detection: A DFIR Guide to RDP, Phishing, and USB Attacks
Every major breach begins with a single step — initial access. Whether it’s an exposed RDP port, a phishing attachment, or an infected USB, attackers leave traces in Windows telemetry that can reveal their every move. This blog walks through real-world detection techniques using native event logs and Sysmon, inspired by the TryHackMe Windows Threat Detection labs. Learn how to recognize early indicators of compromise before ransomware or data theft ever begins.

DFIRHive
Oct 265 min read


MITRE Frameworks Explained: The Defender’s Real-World Toolkit (ATT&CK, D3FEND, CAR, ENGAGE & More)
A practical guide to understanding MITRE Frameworks — ATT&CK, D3FEND, CAR, and ENGAGE — and how they build real-world threat-informed defense.

DFIRHive
Oct 239 min read


TryHackMe: IP and Domain Threat Intelligence — Walkthrough (Lab 3)
A hands-on walkthrough of TryHackMe’s IP & Domain Threat Intel room — exploring how to investigate and enrich domains, IPs, and infrastructure indicators using tools like RDAP, Shodan, and IPinfo. Each question builds context around how these elements link together in real-world threat analysis.

DFIRHive
Oct 215 min read


TryHackMe: File & Hash Threat Intel — Walkthrough (Lab 2)
A complete walkthrough of TryHackMe’s File & Hash Threat Intelligence lab — covering file artefacts, hash enrichment, sandbox findings, and MITRE ATT&CK mappings used in threat investigations.

DFIRHive
Oct 216 min read


TryHackMe: Intro to Cyber Threat Intelligence — Walkthrough (Lab 1)
Walking through TryHackMe’s Intro to CTI room — covering key concepts, phases, and frameworks that shape how threat intelligence is applied in investigations.

DFIRHive
Oct 214 min read


Threat Intelligence for Investigators — Practical Lessons from TryHackMe CTI Labs
Learn how to turn IOCs into insight. This blog shares key lessons from TryHackMe’s Threat Intelligence labs — using file, domain, and IP analysis to enrich data and uncover attacker activity.

DFIRHive
Oct 199 min read


OSQuery for DFIR: Turning Your Linux System Into a Live Forensics Database
OSQuery for DFIR isn’t just another system tool — it’s a forensic lens into your live environment. In this guide, we explore how to use OSQuery on Linux to investigate user accounts, hunt suspicious processes, trace active connections, and uncover file artifacts — all through structured SQL queries that make incident response faster and cleaner.

DFIRHive
Oct 178 min read


Linux Live Forensics (Part 3): Investigating Network Activity
In this part of the Linux Live Forensics series, we move from processes to the network layer — tracing how a system communicates in real time. Using only built-in Linux commands, learn how to identify open ports, active connections, and suspicious traffic that reveal what’s really happening on a live machine.

DFIRHive
Oct 155 min read


Linux Live Forensics (Part 2): Investigating Running Processes
In this second part of the Linux Live Forensics series, we explore how to identify suspicious processes, map process hierarchies, and correlate user actions during live system analysis — all using native Linux commands.

DFIRHive
Oct 143 min read


Linux Live Forensics (Part 1): System Profiling and First Response Guide
Learn how to perform Linux live forensics the right way. In this first part, we explore how to collect volatile data, profile a running Linux system, and establish a solid foundation before deep forensic analysis.

DFIRHive
Oct 134 min read


Windows Memory & Network Analysis: Volatility3 Walkthrough
A hands-on walkthrough of Windows memory and network forensics using Volatility 3. This analysis uncovers active network connections, process injection, and Meterpreter activity directly from RAM — demonstrating how memory artifacts reveal attacker behavior even after system cleanup. Learn how to trace reverse shells, detect in-memory payloads, and link processes to C2 activity with real forensic evidence.

DFIRHive
Oct 117 min read


Windows Memory Forensics: Reconstructing User Activity with Volatility3
A hands-on walkthrough of memory forensics using Volatility3 — uncovering user activity, session data, and interactive evidence hidden within a Windows memory image. Learn how investigators trace what the user did, not just what ran.

DFIRHive
Oct 98 min read


Windows Memory and Process Analysis: Volatility3 Walkthrough
A step-by-step forensic walkthrough using Volatility 3 to investigate a suspicious memory image from MemLabs Lab 5. This analysis uncovers hidden processes, password-protected archives, and encoded artifacts, showing how volatile memory can reveal evidence long after files have vanished from disk.

DFIRHive
Oct 69 min read


Volatility: A Beginner’s Guide to Memory Analysis
Volatility is one of the most powerful tools in digital forensics, allowing investigators to extract and analyze artifacts directly from memory (RAM). In this beginner-friendly guide, we walk through installing Volatility, preparing memory dumps, and using essential plugins to uncover hidden processes, suspicious DLLs, network activity, and even malware injections.

DFIRHive
Sep 306 min read


From RAM to Evidence (Part 2): Capturing Volatile Memory on Linux
In this second part of the Memory Forensics series, we explore how to capture volatile memory on Linux. From tools like LiME and AVML for full memory acquisition to gcore for process dumps, we break down practical steps, best practices, and real-world considerations. While Windows tools are straightforward, Linux offers flexibility—and complexity—that every investigator should master.

DFIRHive
Sep 286 min read


From RAM to Evidence (Part 1): Capturing Volatile Memory on Windows
Memory forensics begins with acquisition. In this first part of our series, we walk through capturing volatile memory on Windows using FTK Imager, ProcDump, and crash dumps. Learn how to choose the right dump type, preserve evidence integrity with hashing, and apply best practices for real-world investigations.

DFIRHive
Sep 266 min read


A Guide to KAPE: Streamlining Windows Forensics
In digital forensics, every minute counts. Imaging an entire disk is thorough but painfully slow, while manual collection is precise but inefficient. KAPE bridges the gap — portable, fast, and designed to give investigators early leads without the wait.

DFIRHive
Sep 207 min read
bottom of page
