解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 22 – 2023 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Belkasoft

Sneak peek of Belkasoft X v.2.0: High-performance database engine, significant improvements in mobile forensics, enhanced drone support, extensive hashset improvements, NTFS Volume Shadow Copy deduplication, and many more. Belkasoft is excited to announce the upcoming release of Belkasoft X, the company's flagship product for digital forensics, incident response, and eDiscovery. The upcoming update, Belkasoft X v.2.0, is a major release that introduces the capability to handle even large cases a...

Brian Maloney

I was recently reading Chad Tilbury's post Finding Evil WMI Event Consumers with Disk Forensics and it reminded me of something. I have a script that automates the collection and parsing of KAPE that uses WMI event consumers and filters. The problem was, I needed a way to pass parameters to the the encrypted powershell script in the consumer. I found some information about putting the parameters in a file and reading the file to get the parameters. The problem with this solution is I needed the ...

Joshua Thompson-Lindley at Cado Security

Monica Harris at Cellebrite

Dr. Ali Hadi at ‘Binary Zone’

Posted on 21 May 2023 by [email protected] In this case you are required analyze a memory dump of a Windows 10 system that has been hit with RansomCare. E01 for the Memory Dump could be found: here Find RansomCare’s code, dump it. and explain what happened to the victim system. $100 bounty for whoever is able to solve this case. For more details on RansomCare’s capabilities, please check our adversary simulation system “TARIQ” at here or come attend our Talk at TechnoSecurity 2023 titled “Are Yo...

Forensic Focus

Ken Pryor at No Pryor Knowledge

Hello everyone! I'm back for yet another drive-by blog post. I've had a lot going on since my last post in December and I thought I'd catch you up a little.First and foremost, I graduated! It happened 35 years later than I'd originally intended to, but I finally made it. I graduated with honors from Lincoln Trail College (also my awesome employer) last week. It wasn't something I needed to do, but it's a goal I always regretted not accomplishing until now. So now what?Despite being done with sch...

Revo4n6

Revo 4n6Revo 4n6Revo 4n6Revo 4n6Revo 4n6Revo 4n6Revo 4n6Revo 4n6HomeBlog postsDocsAbout & ContactMoreHomeBlog postsDocsAbout & ContactHomeBlog postsDocsAbout & Contact Digital forensics unveiled - blog & news Copyright © 2023 Revo4n6 - All Rights Reserved. This website uses cookies.We use cookies to analyze website traffic and optimize your website experience. By accepting our use of cookies, your data will be aggregated with all other user data.Accept

SANS

homepage Open menu Go one level top Train and Certify Train and Certify Immediately apply the skills and techniques learned in SANS courses, ranges, and summits Overview Courses Overview Full Course List By Focus Areas Cloud Security Cyber Defense Cybersecurity and IT Essentials DFIR Industrial Control Systems Offensive Operations Management, Legal, and Audit By Skill Levels New to Cyber Essentials Advanced Expert Training Formats OnDemand In-Person Live Online Course Demos Training Roadmaps Ski...