解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 23 – 2023 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Jeremy Ware, Luis Pastor, and Megan O’Neil at AWS Security

by Jeremy Ware, Luis Pastor, and Megan O'Neil | on 01 JUN 2023 | in Announcements, Foundational (100), Security, Identity, & Compliance | Permalink | Comments | Share In this post, Amazon Web Services (AWS) introduces the AWS Blueprint for Ransomware Defense, a new resource that both enterprise and public sector organizations can use to implement preventative measures to protect data from ransomware events. The AWS Blueprint for Ransomware Defense provides a mapping of AWS services and features ...

Belkasoft

[ON-DEMAND COURSE] Maximizing DFIR Results with YARA, Sigma, and Belkasoft X The course is intended for those who already have experience in DFIR and would like to enhance their knowledge and gain hands-on experience in using Sigma and YARA rules in their investigations. Register Belkasoft offers a self-paced course Maximizing DFIR Results with YARA, Sigma, and Belkasoft X, which is available for free (terms apply). We know how valuable your time is and how difficult it is to plan ahead, and thi...

Chris Doman at Cado Security

Cassie Doemel at AboutDFIR

AboutDFIR Site Content Update – 06/03/2023 By Cassie DoemelOn June 3, 2023June 3, 2023 Tools & Artifacts – Windows – new entries added – Jumplist – Windows 10, RDP, Event Logs – Hidden Insights, VMware Workstation Memory Analysis, WMI Events, and another Windows Management Instrumentation (WMI) Tools & Artifacts – MacOS – new entry added – Tool List, mac_apt, APOLLO, and fseventd parser Tools & Artifacts – iOS – new entries added – iOS 15 Image (also added to Tool Testing) and Location & Device ...

Oleg Afonin at Elcomsoft

May 30th, 2023 by Oleg AfoninCategory: «Elcomsoft News», «GPU acceleration» Intel has unveiled its latest lineup of dedicated graphics cards, driven by the powerful Intel Xe architecture. The Intel Arc series showcases impressive performance, rivaling mid-range offerings from competing brands, while maintaining an exceptional price-performance ratio that outperforms NVIDIA’s counterparts. In this article, we explore the potential of Intel Arc GPUs for forensic password recovery and delve into th...

Leonardo M. Falcon at Falcon Guard

  1. IntroductionDigital forensics, a branch of forensic science, focuses on the recovery, examination, and interpretation of digital data for investigation or legal purposes. It's a critical field that provides essential support to incident response teams, and helps organizations maintain cyber security and integrity. However, a common pitfall in digital forensics investigations is the tendency to get distracted by 'rabbit holes' - unproductive lines of inquiry that may seem promising at first, b...

Forensic Focus

Christa Miller at Forensic Horizons

Christa Miller·FollowPublished inForensic Horizons·7 min read·2 days ago--ListenShareWhere tech and the law meet over the horizon lie dragons: the unknown of what it all means to society. Follow us as we navigate!Photo by Markus Winkler on UnsplashIn the single article we published in May, “Third Party Electronic and DNA Evidence in Property Crimes,” I touched on a couple of points:Creativity in investigations and prosecutionsWhether retail theft is really as much of a problem as some believe it...

Kevin Pagano at Stark 4N6

Posted by Kevin Pagano June 01, 2023 Get link Facebook Twitter Pinterest Email Other Apps Shortlink: startme.stark4n6.comOne big change coming soon is that most of the tools will be put into a tapped system to clean up space as the lists keep growing.If people have suggestions for additions please feel free to shoot me a message on Twitter (@KevinPagano3) or Mastodon.Blog FeedForensicXlabCipher / Decoding ToolsDeepSoundLEMMEKNOWImage Steganography - Style SuxxSteghide OnlineSteganographr - Zero-...

MaverisLabs

I took Google’s Cybersecurity Certification and Here’s What I Learned.Left4Zed·FollowPublished inMaveris Labs·10 min read·4 days ago--ListenShareSo I decided to take Google’s new Cybersecurity Certification Program. I wanted to see what the content was like and with the promise of learning basic SQL and Python by going through this program I was intrigued. Those were skills I did not have in my repertoire so I thought, “maybe I could use it as a refresher for stuff I’ve probably forgotten about ...

Rogan Dawes at Orange Cyberdefense

Reading time ~15 min Posted by Rogan Dawes on 26 May 2023 Categories: Hardware, Sensecon, Teardown Rogan brought half of his hardware parts bin to the hackathon! Michael Rodger, Daniel Scragg, Isak van der Walt, Thulani Mabuza and Rogan Dawes formed the Chubby Hackers team to investigate the Wink Hub 2 during SenseCon 2023. This was building on our project from SenseCon 2022 where we looked at the Wink Hub 1, particularly the various debug interfaces for the main i.MX28 and the peripheral radio ...

Paolo

Portable SIEM for incident response with ElasticPaolo·Follow4 min read·3 days ago--ListenShareIntroductionDuring incident response engagements it is often needed to gather, exploit and correlate huge amount of data coming from heterogeneous sources and many different hosts. Having a tool that allows to quick import, manipulate, enrich and cross search through that data is an essential item to have in the arsenal.SolutionFor achieving such goal my favorite solution is a “portable SIEM” using an E...

Jonathan Echavarria at ReliaQuest

Salvation DATA

What are the 4 Common Types of Digital Forensics in 2023? Knowledge 2023-05-30 Content Introduction Overview of 4 Types of Digital Forensics Key Considerations in Digital Forensics Data Acquisition and Preservation Analysis and Interpretation of Digital Evidence Conclusion Content Introduction Overview of 4 Types of Digital Forensics Key Considerations in Digital Forensics Data Acquisition and Preservation Analysis and Interpretation of Digital Evidence Conclusion Introduction Digital forensics ...

A Comprehensive Guide to Become a Computer Forensics Investigator Knowledge 2023-05-30 Content Introduction Key Skills and Qualifications for a Computer Forensics Investigator Steps Involved for a Computer forensics investigator Challenges Faced by a Computer Forensic Investigator Career Path and Training for Computer Forensic Investigators Conclusion Content Introduction Key Skills and Qualifications for a Computer Forensics Investigator Steps Involved for a Computer forensics investigator Chal...

SANS

homepage Open menu Go one level top Train and Certify Train and Certify Immediately apply the skills and techniques learned in SANS courses, ranges, and summits Overview Courses Overview Full Course List By Focus Areas Cloud Security Cyber Defense Cybersecurity and IT Essentials DFIR Industrial Control Systems Offensive Operations Management, Legal, and Audit By Skill Levels New to Cyber Essentials Advanced Expert Training Formats OnDemand In-Person Live Online Free Course Demos Training Roadmap...

Lance Spitzner Women in Cybersecurity (WiCyS) Joins Forces with SANS Security Awareness Guest editors from WiCyS will be producing the monthly OUCH! Newsletter. June 1, 2023 For almost two decades SANS OUCH! Security Awareness newsletter has been one of the most trusted, community-driven resources for helping ordinary computer users secure their daily lives. Each month the OUCH! newsletter is published, for free, focusing on a key security topic that people can apply both at work and at home. I...

Paolo Dal Checco at Studio d’Informatica Forense

Pubblicato il 30 Maggio 2023 da Paolo Dal CheccoMercoledì 31 maggio 2023 avrò il piacere di partecipare, come relatore, al convegno sulla Digital Forensics che si terrà a Padova, in Università, dalle 08:45 presso l’Aula KE, Edificio DEI/G in Via Giovanni Gradenigo 6B.La conferenza sull’informatica forense presso l’Università di Padova vedrà la partecipazione di numerosi relatori che presenteranno talk su diversi argomenti per poi confrontarsi in una tavola rotonda finale.I seminari sulla digital...