From 20682ef68265d89e5fd3dd82f496a1378758ad2d Mon Sep 17 00:00:00 2001 From: overcuriousity Date: Mon, 11 Aug 2025 10:42:42 +0200 Subject: [PATCH] update knowledgebase dates --- src/content/knowledgebase/concept-digital-evidence-chain.md | 2 +- .../knowledgebase/concept-file-system-storage-forensics.md | 2 +- src/content/knowledgebase/concept-hash-functions.md | 2 +- src/content/knowledgebase/concept-memory-forensics.md | 2 +- src/content/knowledgebase/concept-network-protocols.md | 2 +- src/content/knowledgebase/concept-regular-expressions-regex.md | 2 +- src/content/knowledgebase/concept-sql.md | 2 +- src/content/knowledgebase/concept-timeline-analysis.md | 2 +- src/content/knowledgebase/tool-kali-linux.md | 2 +- 9 files changed, 9 insertions(+), 9 deletions(-) diff --git a/src/content/knowledgebase/concept-digital-evidence-chain.md b/src/content/knowledgebase/concept-digital-evidence-chain.md index 5f2388b..3bee49d 100644 --- a/src/content/knowledgebase/concept-digital-evidence-chain.md +++ b/src/content/knowledgebase/concept-digital-evidence-chain.md @@ -2,7 +2,7 @@ title: "Digital Evidence Chain of Custody: Lückenlose Beweisführung in der digitalen Forensik" description: "Umfassender Leitfaden für die rechtssichere Dokumentation digitaler Beweise von der Sicherstellung bis zur Gerichtsverhandlung. Praktische Umsetzung von ISO 27037, Dokumentationsstandards und häufige Fallstricke." author: "Claude 4 Sonnett (Prompt: Mario Stöckl)" -last_updated: 2024-01-15 +last_updated: 2025-08-10 difficulty: advanced categories: ["standards", "documentation", "legal-compliance", "case-management"] tags: ["chain-of-custody", "iso-27037", "court-admissible", "audit-trail", "hash-verification", "tamper-evidence", "legal-compliance", "documentation", "process-management", "evidence-handling"] diff --git a/src/content/knowledgebase/concept-file-system-storage-forensics.md b/src/content/knowledgebase/concept-file-system-storage-forensics.md index c37eb38..998c16c 100644 --- a/src/content/knowledgebase/concept-file-system-storage-forensics.md +++ b/src/content/knowledgebase/concept-file-system-storage-forensics.md @@ -2,7 +2,7 @@ title: "Dateisystem-Forensik: Von NTFS-Strukturen bis Cloud-Storage-Artefakten" description: "Umfassender Leitfaden zur forensischen Analyse von Dateisystemen - NTFS-Metadaten, ext4-Journaling, APFS-Snapshots und Cloud-Storage-Forensik für professionelle Datenrekonstruktion" author: "Claude 4 Sonnett (Prompt: Mario Stöckl)" -last_updated: 2024-01-15 +last_updated: 2025-08-10 difficulty: intermediate categories: ["analysis", "configuration", "troubleshooting"] tags: ["filesystem-analysis", "metadata-extraction", "deleted-data-recovery", "slack-space", "journaling-analysis", "timestamp-forensics", "partition-analysis", "cloud-storage", "ntfs", "ext4", "apfs", "data-carving"] diff --git a/src/content/knowledgebase/concept-hash-functions.md b/src/content/knowledgebase/concept-hash-functions.md index 8e43de4..02204f6 100644 --- a/src/content/knowledgebase/concept-hash-functions.md +++ b/src/content/knowledgebase/concept-hash-functions.md @@ -2,7 +2,7 @@ title: "Hash-Funktionen und digitale Signaturen: Grundlagen der digitalen Beweissicherung" description: "Umfassender Leitfaden zu kryptographischen Hash-Funktionen, digitalen Signaturen und deren praktischer Anwendung in der digitalen Forensik für Integritätsprüfung und Beweissicherung" author: "Claude 4 Sonnett (Prompt: Mario Stöckl)" -last_updated: 2024-01-15 +last_updated: 2025-08-10 difficulty: advanced categories: ["analysis", "configuration", "case-study"] tags: ["hashing", "integrity-check", "chain-of-custody", "standards-compliant", "deduplication", "known-bad-detection", "fuzzy-hashing", "digital-signatures", "timestamping", "blockchain-evidence", "md5", "sha256", "ssdeep"] diff --git a/src/content/knowledgebase/concept-memory-forensics.md b/src/content/knowledgebase/concept-memory-forensics.md index e882300..4b96bdb 100644 --- a/src/content/knowledgebase/concept-memory-forensics.md +++ b/src/content/knowledgebase/concept-memory-forensics.md @@ -2,7 +2,7 @@ title: "Memory Forensics und Process Analysis: Advanced Malware Detection in Volatile Memory" description: "Umfassender Leitfaden zur forensischen Analyse von Arbeitsspeicher-Strukturen, Process-Injection-Techniken und Advanced-Malware-Detection. Von Kernel-Analysis bis Cross-Platform-Memory-Forensik." author: "Claude 4 Sonnett (Prompt: Mario Stöckl)" -last_updated: 2024-01-15 +last_updated: 2025-08-10 difficulty: advanced categories: ["analysis", "advanced-techniques", "malware-investigation"] tags: ["memory-structures", "process-injection", "rootkit-detection", "kernel-analysis", "address-space", "live-analysis", "malware-hiding", "system-internals", "volatility", "dll-hollowing", "process-ghosting"] diff --git a/src/content/knowledgebase/concept-network-protocols.md b/src/content/knowledgebase/concept-network-protocols.md index 8993933..63cce30 100644 --- a/src/content/knowledgebase/concept-network-protocols.md +++ b/src/content/knowledgebase/concept-network-protocols.md @@ -2,7 +2,7 @@ title: "Netzwerkprotokoll-Analyse für forensische Untersuchungen" description: "Umfassender Leitfaden zur forensischen Analyse von Netzwerkprotokollen Layer 2-7, Session-Rekonstruktion aus PCAP-Dateien, C2-Kommunikations-Pattern-Erkennung und APT-Hunting-Techniken für Incident Response." author: "Claude 4 Sonnett (Prompt: Mario Stöckl)" -last_updated: 2024-01-15 +last_updated: 2025-08-10 difficulty: intermediate categories: ["analysis", "troubleshooting", "case-study"] tags: ["protocol-analysis", "packet-inspection", "session-reconstruction", "c2-analysis", "traffic-patterns", "network-baseline", "payload-extraction", "anomaly-detection", "incident-response", "apt-hunting"] diff --git a/src/content/knowledgebase/concept-regular-expressions-regex.md b/src/content/knowledgebase/concept-regular-expressions-regex.md index f7928cd..e66eae1 100644 --- a/src/content/knowledgebase/concept-regular-expressions-regex.md +++ b/src/content/knowledgebase/concept-regular-expressions-regex.md @@ -2,7 +2,7 @@ title: "Regular Expressions in der Digitalen Forensik: Vom Grundmuster zur Beweisextraktion" description: "Umfassender Leitfaden für Regex-Anwendungen in der forensischen Analyse: IP-Adressen, E-Mails, Hashes und komplexe Logparser-Patterns für effiziente Beweissammlung" author: "Claude 4 Sonnett (Prompt: Mario Stöckl)" -last_updated: 2024-01-15 +last_updated: 2025-08-10 difficulty: intermediate categories: ["analysis", "automation", "log-analysis"] tags: ["regex", "pattern-matching", "log-analysis", "data-extraction", "text-processing", "automation", "yara-rules", "grep", "powershell", "python"] diff --git a/src/content/knowledgebase/concept-sql.md b/src/content/knowledgebase/concept-sql.md index c3a28f3..7dc8579 100644 --- a/src/content/knowledgebase/concept-sql.md +++ b/src/content/knowledgebase/concept-sql.md @@ -2,7 +2,7 @@ title: "SQL in der digitalen Forensik: Von SQLite-Datenbanken zur Timeline-Analyse" description: "Umfassender Leitfaden für SQL-basierte Forensik-Analysen: SQLite-Datenbanken untersuchen, Timeline-Rekonstruktion durchführen, mobile App-Daten analysieren und komplexe Korrelationen aufdecken." author: "Claude 4 Sonnett (Prompt: Mario Stöckl)" -last_updated: 2024-12-19 +last_updated: 2025-08-10 difficulty: intermediate categories: ["analysis", "configuration", "case-study"] tags: ["sqlite-viewer", "correlation-engine", "mobile-app-data", "browser-history", "data-extraction", "timeline-queries", "join-operations", "aggregate-analysis", "wal-analysis", "python-integration"] diff --git a/src/content/knowledgebase/concept-timeline-analysis.md b/src/content/knowledgebase/concept-timeline-analysis.md index 60eef07..f2660e1 100644 --- a/src/content/knowledgebase/concept-timeline-analysis.md +++ b/src/content/knowledgebase/concept-timeline-analysis.md @@ -2,7 +2,7 @@ title: "Timeline-Analyse & Event-Korrelation: Methodische Rekonstruktion forensischer Ereignisse" description: "Umfassende Anleitung zur systematischen Timeline-Erstellung aus heterogenen Datenquellen, Super-Timeline-Processing und Advanced-Correlation-Techniken für komplexe Incident-Response-Szenarien." author: "Claude 4 Sonnett (Prompt: Mario Stöckl)" -last_updated: 2024-01-15 +last_updated: 2025-08-10 difficulty: advanced categories: ["analysis", "methodology", "incident-response"] tags: ["timeline-correlation", "event-sequencing", "temporal-analysis", "super-timeline", "pivot-points", "behavioral-patterns", "anomaly-detection", "anti-forensics-detection", "incident-response", "log2timeline", "plaso"] diff --git a/src/content/knowledgebase/tool-kali-linux.md b/src/content/knowledgebase/tool-kali-linux.md index 4eb2cb5..4c54cd8 100644 --- a/src/content/knowledgebase/tool-kali-linux.md +++ b/src/content/knowledgebase/tool-kali-linux.md @@ -2,7 +2,7 @@ title: "Kali Linux - Die Hacker-Distribution für Forensik & Penetration Testing" tool_name: "Kali Linux" description: "Leitfaden zur Installation, Nutzung und Best Practices für Kali Linux – die All-in-One-Plattform für Security-Profis." -last_updated: 2025-07-20 +last_updated: 2025-08-10 author: "Claude 4 Sonnett (Prompt: Mario Stöckl)" difficulty: "intermediate" categories: ["incident-response", "forensics", "penetration-testing"]