DEV Community

a.infosecflavour
a.infosecflavour

Posted on

Memory dump analysis

Hello!
I came across a TryHackMe beginner-friendly room dedicated to Memory dump analysis. It is called Critical and if you follow the walkthrough, you will understand the origin of its name.

From my point of view, the room represents a great incursion into forensics🧐.

mem

intro

Sharpen your brain 🧠

3 other challenges Memory Forensics I recommend are:

(please note you need an account for these, if you don't already have one)

More documentation

Before bye-bye

Hope you will find these rooms and documentations useful in your learning path and in your activity. Who knows? Maybe your heart will beat on blue beats, one day 💙😉!

Top comments (0)