解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 19 – 2023 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Kevin Ripa at SANS

Belkasoft

This article is written specially for Belkasoft by Kevin Stenger, a digital forensic examiner who investigated the case of Casey Anthony The Casey Anthony case occurred back in 2008 when her 2-year-old daughter Caylee was first reported missing and, half a year later, found dead. The mother's behavior was suspicious from the beginning, and she was arrested the day after her child was reported missing. You can familiarize yourself with the story in our previous articles "The case of Casey Anthony...

Belkasoft offers a free tool to unlock certain models of iPhone and iPad devices. Technical specifications Supported devices: iPhone 7 iPhone 7 Plus iPad Pro (12.9-inch) (2nd generation) iPad (6th generation) iPad (7th generation) iPad Pro (10.5-inch) (1st generation) Supported operating systems: iOS 14 iOS 15 Brute-force speeds: Quick brute-force: 3 passwords per second Slow brute-force: 1 password per 8-9 minutes The product can lift USB Restricted Mode. Terms The product is offered in certain...

Cassie Doemel at AboutDFIR

AboutDFIR Site Content Update 05/06/2023 By Cassie DoemelOn May 6, 2023May 6, 2023 Tools & Artifacts – Windows – new entries added – Adobe Acrobat Reader (link updated), Windows 11 GUID Partition Scheme (GPT), Windows Search Index, & Windows Artifacts General Reference Tools & Artifacts – iOS – new entry added – iPhone PINs & iOS Artifact Reference Jobs – old entries cleaned up, new entries added – Flashpoint, Cellebrite, Raytheon, Nozomi Networks, Radware, Marriott, & Stripe Don’t forget to sub...

DFRWS

Home Blogs Press Release DFRWS Implementation Guidance for U.S. National Cybersecurity Strategy 03 - May 2023 DFRWS Implementation Guidance for U.S. National Cybersecurity Strategy By Board of Directors The DFRWS Board of Directors wishes to inform the DFRWS community that they have submitted these comments on the U.S. National Cybersecurity Strategy to the Office of the National Cyber Director. Date: May 3, 2023 From: DFRWS Board of Directors To: Acting Director Kemba Walden Office of the Natio...

Joe St Sauver at DomainTools

Forensic Focus

John Hollenberger at Fortinet

By John Hollenberger | May 02, 2023 When we work with customers, we often discover that they are confused about the terminology and incident response (IR) documentation that they should have within their organization. When managing a cyberattack, we recommend three documents: the incident response policy, the incident response plan, and incident response playbooks. In this article, we cover the purpose of each document along with guidance on the key components for an organization. Why Do We Need...

Kevin Pagano at Stark 4N6

Posted by Kevin Pagano May 01, 2023 Get link Facebook Twitter Pinterest Email Other Apps Shortlink: startme.stark4n6.comIf people have suggestions for additions please feel free to shoot me a message on Twitter (@KevinPagano3) or Mastodon.Blog FeedDFIR_NZ - Ian DDFIR YouTube FeedCYBERWARCONForensic ToolsFEX Imager - GetData ForensicsSIDR - Search Index Database ReporterTimesketch - Collaborative forensic timeline analysisNetwork / Cloud ToolsMicrosoft-Extractor-Suite - PowerShell module for acqu...

MuSecTech

Oleg Afonin at Elcomsoft

Analyzing iPhone PINsAutomating Scrolling Screenshots with Raspberry Pi PicoAutomating DFU Mode with Raspberry Pi PicoPerfect Acquisition Part 4: The Practical PartPerfect Acquisition Part 3: Perfect HFS AcquisitionHomePod Forensics III: Analyzing the Keychain and File SystemObtaining Serial Number, MAC, MEID and IMEI of a locked iPhoneUnderstanding Partial File System Extraction: What Data Can and Cannot be Accessed on iOS 15.6-16.1.2 DevicesPerfect Acquisition Part 2: iOS BackgroundMore... Eve...

May 4th, 2023 by Oleg AfoninCategory: «Elcomsoft News», «General» As a provider of mobile forensic tools, we at Elcomsoft strongly believe in giving back to the community. Our iOS Forensic Toolkit (EIFT) is a highly complex and powerful mobile acquisition tool, consisting of almost eighty sub-projects, many of which are open source. While we have benefited from the contributions of the community, we also believe that it’s time to contribute back to the open source community by publishing our cha...

Alisha Cales at Paraben Corporation

Written by Alisha Cales  May 2, 2023  E3:Universal Wins the Spring 2023 Top Performer Award in Digital Forensics from SourceForge Paraben Corporation is proud to be a winner of the Top Performer award from SourceForge, the world’s largest software reviews and comparison website. Today it was announced that E3:Universal has been awarded a Spring 2023 Top Performer Award by SourceForge, the world’s largest software and services review and comparison website. This award recognizes exceptional com...

Adam Ostrich at Red Canary

SANS

homepage Open menu Go one level top Train and Certify Train and Certify Immediately apply the skills and techniques learned in SANS courses, ranges, and summits Overview Courses Overview Full Course List By Focus Areas Cloud Security Cyber Defense Cybersecurity and IT Essentials DFIR Industrial Control Systems Offensive Operations Management, Legal, and Audit By Skill Levels New to Cyber Essentials Advanced Expert Training Formats OnDemand In-Person Live Online Course Demos Training Roadmaps Ski...

Megan Roddie Cloud-Powered DFIR: Harnessing the cloud to improve investigator efficiency This blog covers eight different use cases for leveraging cloud resources and services to improve the efficiency of incident response workflows. May 4, 2023 While the move to the cloud brings forth many challenges and changes to the field of digital forensics and incident response (DFIR), it also presents responders with numerous benefits. Whether it's using functions-as-a-service for automation, deploying c...

Matthew Toussain The Vulnerability Assessment Framework: Stop Inefficient Patching Now and Transform Your Vulnerability Management Vulnerabilities don’t matter! Patching is terrible! Prove me wrong! May 5, 2023 Hyperbole aside, in this blog we will discuss some of the most common pitfalls in enterprise vulnerability management programs. Essentially, we spend too much time focusing on the wrong issues. This is a serious problem given that information security teams are almost always under- reso...

SUMURI

War Room

Back to Basics: Phishing May 1, 2023 By Blaire Grassel Anyone with an email address has likely received suspicious messages in their inbox from time to time. These messages usually come from unfamiliar senders and try to get the recipient to perform some kind of action, like clicking a link or providing sensitive information. The message might even contain scare tactics intended to convince the recipient that failing to act could have adverse consequences. Sending such messages is known as phish...

The Monarchy Lives On – BECs are alive and well May 4, 2023 By Sean Renshaw For decades, fraudsters have attempted to separate people from their hard-earned money by purporting to be an exiled member of a royal family. Historically, this was done via phone calls and written letters to potential victims. Throughout the years, these “members” of the monarchy were able to successfully exploit peoples good will, and often greed, to steal untold amounts of money. Fast forward to the internet age, and...