解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 20 – 2023 - FORENSIC ANALYSIS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

FORENSIC ANALYSIS

Hexordia

0 Skip to Content About Courses Events Services Resources Blog Downloads Press & Presentations Authorized Reseller Careers Contact Open Menu Close Menu About Courses Events Services Resources Blog Downloads Press & Presentations Authorized Reseller Careers Contact Open Menu Close Menu About Courses Events Services Folder: Resources Back Blog Downloads Press & Presentations Authorized Reseller Careers Contact What's brewing with IPAs - Working with IPA files for Forensic Examiners May 9 Written B...

May 9 Written By Christopher Collins Download the Paper The Future of Digital ForensicsHow Cloud Storage is Revolutionizing the Digital IndustryAbstract:How can we leverage cloud-based storage solutions for digital evidence in a laboratory setting and is it safe? Technology is forever evolving, and one fact remains, storage is a finite resource. There are plenty of factors that play into the decision of storage solutions from USB tethered devices, on-site data servers, and cloud-based solutions....

David Spreadborough at Amped

David Spreadborough May 9, 2023 It’s time for the latest installment in our CCTV Acquisition series. This week we are moving on and finally acquiring some CCTV footage and preserving it onto a temporary storage device through a closed-box CCTV acquisition. Later in the series, we will look more at storage, master copies, and working copies. For now though, we will simply be extracting some data from the device and preserving it before it gets overwritten. Contents 1 Considerations regarding Clos...

Emre Caglar Hosgor at Belkasoft

By Emre Caglar Hosgor, SOC Analyst—Specially for Belkasoft Introduction Incident Response (IR) involves processes and technology for detecting and responding to cyber threats before, during, or after an incident. IR is an essential component of defensive cyber security. When we look at the chronological improvements, we see that the 1990s were the era of protection. By the 2000s, detection had gained importance. Recently, we have been aiming to combine protection, detection, and response against...

Blake Regan

Blake Regan·Follow9 min read·May 8--ListenShareThis article will demonstrate how to use the iOS checkm8 bootrom exploit jailbreak to gain access to the iOS file system through an SSH connection. This filesystem access can be used to recover forensic artifacts for research purposes, or in some cases, help to support a forensic investigation.Disclaimer: This contents of this article are intended to be used for educational purposes and digital forensics research only. Please follow all applicable l...

Chuan-lun (Johnson) Chou

Finding messages in Anonymous Chat Rooms, Dating appChuan-lun (Johnson) Chou·Follow6 min read·May 3--ListenShareConceptDiscover where the messages have been saved on the mobile phone and analyze the structure in which it is stored.OverviewAnonymous Chat Rooms, Dating app is a place you can meet new friends, confess or search for partners to date online. You can date anonymously if you want. The app has some anti-features such as no chat history, no names, etc…Figure 1. Anonymous Chat Rooms, Dati...

Digital Forensics Myanmar

Get link Facebook Twitter Pinterest Email Other Apps May 09, 2023 Download Archive Get link Facebook Twitter Pinterest Email Other Apps Comments Post a Comment Popular posts from this blog eCDFP (Data Representation & File Examination) (Part-5) November 19, 2021 Exe Analysis EXE File တွေကို အခြားသော File Type တွေလိုပဲ Analysis, Extract ပြုလုပ်လို့ရပါတယ်။ Text, Document, Word File တွေကို ဖွင့်ကြည့်တာက Executing ပြုလုပ်တာမဟုတ်ပါ။ EXE File ကိုTEXT File လိုသဘောထားကြည့်မယ်ဆိုရင် EXE File ထဲမှာ Proces...

Get link Facebook Twitter Pinterest Email Other Apps May 12, 2023 Memory Dump ကနေ Artifacts တွေကို ရယူနိုင်ဖို့ Volatility (Command Line) ကို တော်တော်များများ အသုံးပြုကြပါတယ်။ Pass Mark OS Forensics ကနေ GUI မသုံးချင်သူတွေ / နှစ်မျိုးလုံး အသုံးပြုချင်သူတွေအတွက် Volatility Workbench (GUI) ကိုပြုလုပ်ထားပါတယ်။ တွဲပြီးအသုံးပြုရမဲ့ Profile တွေကိုလဲ အသင့် Download ရယူနိုင်ပါတယ်။ Sample File တွေလဲပေးထားပါတယ်။ Open Source Computer Forensics Tool ဖြစ်တဲ့ Autopsy အပြင် Commercial Computer Forensics Tools တ...

Forensafe

Magnet Virtual Summit - Windows 11 CTF Solving Magnet Virtual Summit - Windows 11 CTF Using ArtiFast 12/05/2023 Friday In this blog post, we will be solving the Magnet Virtual Summit Windows 11 CTF created by Magnet Forensics. Below is the solution to the challenge, solved using ArtiFast Suite. Artifacts Covered in this Challenge: Registry Artifacts → System Information, Installed Programs, User Accounts and Remote Desktop Connection Events Log. OS Artifacts → PowerShell, Windows Event Log and P...

Magnet Virtual Summit - Windows Server CTF Solving Magnet Virtual Summit - Windows Server CTF Using ArtiFast 12/05/2023 Friday In this blog post, we will be solving the Magnet Virtual Summit Windows Server CTF created by Magnet Forensics. Below is the solution to the challenge, solved using ArtiFast Suite. Artifacts Covered in this Challenge: Registry Artifacts → System Information,Network Interfaces, Installed Programs, User Accounts and Timezone Information. OS Artifacts → Windows Event Logs ....

Kevin Pagano at Stark 4N6

Magnet User Summit 2023 CTF - Cipher Posted by Kevin Pagano May 08, 2023 Get link Facebook Twitter Pinterest Email Other Apps Previous: Android (Part 1) | Android (Part 2)The Magnet User Summit has come and gone, with another fantastic CTF in the books from Jessica Hyde and the students from Champlain. This year we got a bunch more cipher questions and an Android image. Here we will break down the cipher questions and how I got the flags.salad are for THE chumps (5 points)Pa'z H-Tl, ThypvAs I've...

Magnet User Summit 2023 CTF - Android (Part 2) Posted by Kevin Pagano May 05, 2023 Get link Facebook Twitter Pinterest Email Other Apps Previous: Cipher | Android (Part 1)Time for part 2 of the Android writeup, now for the difficult stuff!Evidence: Google Pixel 3a XLTools Used:ALEAPP v3.1.7Magnet AXIOM v7.0NotePad++ v8.4.8Timeline Explorer v1.3.0.0Would you like a free battery? Free of charge. (15 points)When was the FIRST time in UTC this phone shut down because it ran out of battery? (FORMAT Y...

Magnet User Summit 2023 CTF - Android (Part 1) Posted by Kevin Pagano May 05, 2023 Get link Facebook Twitter Pinterest Email Other Apps Previous: Cipher | Android (Part 2)I was a bit anxious to get my hands on a new Android image because it's one of my favorite types of evidence to examine. This year's onsite Magnet User Summit CTF used another Pixel image with a plethora of questions to answer. As such I have broken the writeup into two parts, the first covering 21 questions ranging from 5-10 p...

Mailxaminer

Gmail Email Forensics Analysis – Explore Internet Header MailXaminer | Modified: 08-05-2023 | Forensics | 11 Minutes Reading Being the popular emailing platform with more than 1 billion users, Gmail has, unfortunately, become the prime medium for executing online frauds. Studies reveal that approx. 60 to 70% of digital frauds are happening through Gmail. Thus, to frame the culprit and trace out digital evidence, performing a foolproof Gmail Email Forensics Analysis is the first thing an investig...

Top 6 Digital Forensic Investigation Techniques For Effortless Investigation MailXaminer | Modified: 08-05-2023 | Forensics, Techniques | 11 Minutes Reading In the era of digitization, people mostly depend on electronic platforms to communicate and transfer crucial data. One such popular platform is email. Given its popularity, cybercriminals now use email as their weapon to undertake online fraud. On account of this, to trace out the culprits behind these frauds, a well-structured email analysi...

Advanced eDiscovery Search in Office 365 to Carve Evidence by Forensic Investigators Creative Team | Modified: 13-05-2023 | Email client, Forensics | 9 Minutes Reading Carrying out eDiscovery search in Office 365 is not an easy task because it demands a complete integrated strategy that starts from a definite and robust excavatory content search and export content in court-admissible format. Microsoft Purview provides a basic tool i.e. eDiscovery (standard) that can be used by organizations to s...

Revo4n6

Revo 4n6Revo 4n6Revo 4n6Revo 4n6Revo 4n6Revo 4n6Revo 4n6Revo 4n6HomeBlog postsDocsAbout & ContactMoreHomeBlog postsDocsAbout & ContactHomeBlog postsDocsAbout & Contact Digital forensics unveiled - blog & news Copyright © 2023 Revo4n6 - All Rights Reserved. This website uses cookies.We use cookies to analyze website traffic and optimize your website experience. By accepting our use of cookies, your data will be aggregated with all other user data.Accept