The DFIR Report(@TheDFIRReport) 's Twitter Profileg
The DFIR Report

@TheDFIRReport

Real Intrusions by Real Attackers, the Truth Behind the Intrusion.

Services: https://t.co/XW613EKt2w

ID:1245886895458078722

linkhttps://thedfirreport.com/ calendar_today03-04-2020 01:33:43

1,2K Tweets

52,5K Followers

0 Following

The DFIR Report(@TheDFIRReport) 's Twitter Profile Photo

🏹DFIR Labs Weekend Challenge! 🏹

First 3 people to complete the hard case this weekend, get their money back! Good luck!

the-dfir-report-store.myshopify.com/products/case-…

🏹DFIR Labs Weekend Challenge! 🏹 First 3 people to complete the hard case this weekend, get their money back! Good luck! the-dfir-report-store.myshopify.com/products/case-… #DFIR #infosec #blueteam
account_circle
Renzon(@r3nzsec) 's Twitter Profile Photo

This is really an interesting case that we've been working on for the past few months. Lots of juicy information, including the analysis of a powershell script with 14k lines of code :) Watch out! The DFIR Report

account_circle
Jake_$ 👾(@CyberPunkJake) 's Twitter Profile Photo

-- INCOMMING MESSAGE --

💥I'm giving away 10 x DFIR Report Lab codes in the Cyber Mentor DoJo discord.

👀See the image below for instructions!

📅Giveaway ends Monday 29th April 23:58 UTC+1.

📢Huge shout out to The DFIR Report for supporting the community.

🙏RT for reach!

-- INCOMMING MESSAGE -- 💥I'm giving away 10 x DFIR Report Lab codes in the @DojoCyber discord. 👀See the image below for instructions! 📅Giveaway ends Monday 29th April 23:58 UTC+1. 📢Huge shout out to @TheDFIRReport for supporting the community. 🙏RT for reach!
account_circle
Kostas(@Kostastsale) 's Twitter Profile Photo

If you need a challenge for the weekend, you should check out the 'medium' and 'hard' labs. Especially the hard lab; only a handful of people have solved it!

🟧NetSupport Intrusion Results in Domain Compromise - Case #19438 - Based on a public case 🔗the-dfir-report-store.myshopify.com/products/case-……

If you need a challenge for the weekend, you should check out the 'medium' and 'hard' labs. Especially the hard lab; only a handful of people have solved it! 🟧NetSupport Intrusion Results in Domain Compromise - Case #19438 - Based on a public case 🔗the-dfir-report-store.myshopify.com/products/case-……
account_circle
Zach(@svch0st) 's Twitter Profile Photo

🎁 Today I'm giving away 3 of our DFIR Labs! 🎁

To enter:
✅Follow me
✅RT & Like this post
✅Reply with which case you'd like to take

The winners will be selected in 24 hours.

account_circle
Miixxedup(@Miixxedup) 's Twitter Profile Photo

At The DFIR Report we try to get information across in multiple ways. One of them is the introduction of a podcast, to add to each report. Here analysts discuss whats on their minds and what context might not be in the report. After the success of the first podcast, here is #2 :)

account_circle
DFIR Diva(@DfirDiva) 's Twitter Profile Photo

Today's Training Tuesday Highlight is The DFIR Report

They provide FREE detailed DFIR Reports on their website that you can learn from: thedfirreport.com

They also recently launched DFIR labs where you can get hands-on access to to report data. You also get CPE credits, a…

Today's Training Tuesday Highlight is @TheDFIRReport They provide FREE detailed DFIR Reports on their website that you can learn from: thedfirreport.com They also recently launched DFIR labs where you can get hands-on access to to report data. You also get CPE credits, a…
account_circle
Kostas(@Kostastsale) 's Twitter Profile Photo

🚨Our DFIR labs are here! Investigate real intrusions by shifting through an abundant of logs. Follow through our public reports or challenge yourself with our private intrusion cases!

You can use these labs to improve your skills in:

✅Detection Engineering
✅Threat Hunting…

account_circle