Memory dump analysis

Memory dump analysis

Hello!
I came across a TryHackMe beginner-friendly room dedicated to Memory dump analysis. It is called Critical and if you follow the walkthrough, you will understand the origin of its name.

From my point of view, the room represents a great incursion into forensics🧐.

Sharpen your brain 🧠

3 other challenges Memory Forensics I recommend are:

Reminiscent
universal_studio_boss_exfiltration
volatile_secret

(please note you need an account for these, if you don’t already have one)

More documentation

https://www.hackthebox.com/blog/memory-forensics-volatility-write-up

https://www.varonis.com/blog/how-to-use-volatility
https://book.hacktricks.xyz/generic-methodologies-and-resources/basic-forensic-methodology/memory-dump-analysis/volatility-cheatsheet

Before bye-bye

Hope you will find these rooms and documentations useful in your learning path and in your activity. Who knows? Maybe your heart will beat on blue beats, one day 💙😉!

Please follow and like us:
Pin Share