Intro to DFIR

~# cat Question

DFIR or Digital Forensics and Incident Response is a field within cybersecurity that focuses on the identification, investigation, and remediation of cyberattacks. Here are the types of analysis you can expect throughout these sequence of challenges!

FILES: artifacts.ad1, memdump.mem, trace.pcap

The authors provided us with a memory dump, AD1 image and a pcap file for further analysis. The flag is given directly in the challenge description.

Flag: BITSCTF{DFIR_r0ck55}

Last updated