The DFIR Report’s Post

View organization page for The DFIR Report, graphic

18,821 followers

🚀New DFIR Labs Case🚀 We’re releasing a new medium difficulty case based on a private threat brief! This is another intrusion that ended in a domain-wide compromise and has a wealth of data available for you to investigate. Check it out here: https://lnkd.in/gMjV7TV8

*NEW* Qbot Leads to Cobalt Strike and Domain Compromise - Private Case #27101

*NEW* Qbot Leads to Cobalt Strike and Domain Compromise - Private Case #27101

the-dfir-report-store.myshopify.com

To view or add a comment, sign in

Explore topics