Skip to the main content.
100060 - Blog Graphics v2 100060 - Blog Graphics v22 100060 - Blog Graphics v23-png 100060 - Blog Graphics v24-png

DFIR Lab

 

Latest Posts

1 min read

Detect Exploitation Attempts on Linux Systems: Unpacking CVE-2024-1086

The recent identification of a significant exploit, CVE-2024-1086, which targets Linux systems for local privilege...
2 min read

Proactive Forensics Against CVE-2024-3094

Counter new and emerging threats with Binalyze AIR The discovery of CVE-2024-3094 within XZ Utils versions 5.6.0 and...
8 min read

Enhancing Threat Detection and Analysis during Investigations

Harnessing AIR’s Automated compromise assessment and MITRE ATT&CK Integration At the risk of stating the obvious, in...
2 min read

Uncovering the IOCs: Ivanti Connect Secure VPN Exploitation

In the ever-evolving landscape of cybersecurity, the recent exploitation of Ivanti Connect Secure VPN stands out as a...
4 min read

Dynamo Analyzer: When YARA isn’t enough!

Enhanced Security Through Advanced Threat Detection In a landscape where rapid and precise threat detection across...
8 min read

Investigating a malware attack using Binalyze AIR’s Investigation Hub

Navigating through a common incident use case. From the shadowed corners of cyberspace, a seemingly innocuous act such...
4 min read

Focus investigations with MITRE ATT&CK insights

Integrate automated evidence analysis and mapping to your investigations Understanding an attacker’s behavior and their...
6 min read

Automated Compromise Assessment with DRONE

DRONE is AIR’s built-in automated compromise assessment technology which dramatically reduces the time required to...
4 min read

Offline collection with AIR

The reality of modern incident response is that it’s not always possible to remotely connect with every one of your...
5 min read

The power of Auto Asset Tagging in DFIR

When a breach occurs one of the first questions the investigating team leader will want answered is, ‘how many of our...
2 min read

The OneNote malware attack – A retrospective

At Binalyze we’re always actively monitoring for the latest exploits and attack vectors. We’re also in constant...
3 min read

MITRE ATT&CK scanning and mapping added to DRONE

The DFIR Lab team at Binalyze have their finger on the pulse of the cybersecurity ecosystem to ensure that our DRONE...
5 min read

Protect your chain of custody with content hashing and timestamping

The awareness and practice of digital forensics has been with us for over 40 years and although often seen as a...

Get updates on DFIR

Drop your email to never miss any new update.