解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 3 – 2023 - PRESENTATIONS/PODCASTS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

PRESENTATIONS/PODCASTS

Alzette InfoSec

YouTube video

Black Hills Information Security

00:00 – PreShow Banter™ — Twitch Airways International00:59 – BHIS – Talkin’ Bout [infosec] News 2023-01-1003:56 – Story # 1: How ChatGPT could become a hacker’s friend//betanews.com/2023/01/05/how-chatgpt-could-become-a-hackers-friend/14:05 – Story # 2: Cybersecurity experts gaze into the 2023 crystal ball and see good, bad, ugly//armerding.medium.com/cybersecurity-experts-gaze-into-the-2023-crystal-ball-and-see-good-bad-ugly-b5f958b89b3116:40 – Story # 3: Chick-Fil-A and other Breaches to snac...

YouTube video

YouTube video

Breaking Badness

Cloud Security Podcast by Google

EP103 Security Incident Response and Public Cloud - Exploring with Mandiant Guest: Nader Zaveri, Senior Manager of IR and Remediation at Mandiant, now part of Google Cloud 27:27 This podcast opens our 2023 - first episode of our Season 3!Subscribe at Google Podcasts.Subscribe at Spotify.Subscribe at Apple Podcasts. Topics covered: Could we start with a story of a cloud incident response (IR) failure and where things went wrong? What should that team have done to get it right? Are there skills th...

Cyber Secrets

YouTube video

YouTube video

YouTube video

Digital Forensic Survival Podcast

Eric Conrad

Here's a copy of my slides for my SANS webcast Blind Data Exfiltration Using DNS and Burp Collaborator:Blind Data Exfiltration Using DNS and Burp CollaboratorHere are the links:Link to the webcast (this will link to the webcast archive afterward)DNS-Exfiltrate Github siteDNS Query Length... Because Size Does Matter Posted by Eric Conrad at 11:21 AM No comments: Post a Comment Older Post Home Subscribe to: Post Comments (Atom) About Me Eric Conrad Peaks Island, ME, United States CTO, Backshore Co...

Erik Hjelmvik at Netresec

Did you know that the SCADA protocol IEC 60870-5-104 (IEC-104) can be used to transfer files? This file transfer feature is primarily used for retrieving disturbance data from electric grid protection devices, such as protective relays, but can in practice be used to transfer any type of data. In this video I demonstrate how IEC-104 file transfers can be extracted from network traffic with NetworkMiner. The video cannot be played in your browser. The network traffic that was captured with Networ...

Forensic Focus

InfoSec_Bret

YouTube video

YouTube video

Justin Tolman at AccessData

YouTube video

Magnet Forensics

Global corporate environments present unique challenges for forensic collections. In Incident Response, reducing the time to collect and analyze the data is crucial. Join Doug Metz, Professional Services Consultant, as he discusses automation and orchestration using PowerShell to acquire data for Incident Response investigations. During this session, you will learn: PowerShell and command line tools for IR collectionsHow to collect only the data that’s most relevant to the investigationTips and ...

Join Mike Lynch, Corporate Solutions Consultant at Magnet Forensics, for a Tips & Tricks webinar on how you can leverage AXIOM and AXIOM Cyber for Linux forensics. This webinar will introduce those unfamiliar with Linux systems to some of the basics—including different distros and flavors, important artifacts of note, and some key directories to focus on. In addition, Mike will discuss how to use AXIOM and AXIOM Cyber in different ways to collect and process data from Linux instances. Speakers M...

Mossé Cyber Security Institute

YouTube video

Nick Berrie

YouTube video

YouTube video

RickCenOT

YouTube video

SANS

YouTube video

YouTube video

YouTube video

SANS Cyber Defense

YouTube video

YouTube video

Sarah Hayes at Hexordia

Jan 8 Written By Sarah Hayes After the last HMFA Virtual Live course, we realized a need to provide guided exercises on setting up some of the open-source and free tools that we utilize throughout our Mobile Forensic Courses. I started with step-by-step walkthroughs and then added video content. Not only are the videos and walkthroughs installation based, but also include initial set up and use. I started with Python and included a PIP update in order to demonstrate the LEAPP tools; however, thi...

SOC Fortress

Collection of Walkthrough Videos in order to help you build your own SIEM stack using Open Source tools.Youtube PlaylistPART ONE: Backend Storage — Installation of the Wazuh-Indexer.PART TWO: Log Ingestion — Installation of Graylog.PART THREE: Log Analysis — Wazuh Manager InstallPART FOUR: Wazuh Agent Install — Deploy the Wazuh Agent to your endpoints.PART FIVE: Intelligent SIEM Logging — Take control of your logs with Graylog.PART SIX: Best Open Source SIEM Dashboards — Visualize your data with...

The Defender’s Advantage Podcast

WeLiveSecurity

13 Jan 2023 - 02:30PM Share StrongPity’s backdoor is fitted with various spying features and can record phone calls, collect texts, and gather call logs and contact lists This week, the ESET research team published their findings about an espionage campaign by the StrongPity APT group that spreads a fully functional, but trojanized version of the legitimate Telegram app for Android. The malicious app – which has various spying features, including recording phone calls and collecting SMS messages...