解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 33 – 2023 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Cado Security

Cellebrite

Christopher Elce

How I Supercharge Learning Cybersecurity with Cisco Packet TracerChristopher Elce·Follow5 min read·1 day ago--ListenShare“Whatever, I’m getting cheese fries.” (Regina George, Mean Girls)Photo Credit: Taylor VickI encountered a hurdle while learning networking for my cybersecurity classes. You may have encountered this hurdle too. Here’s the story of how I overcame that hurdle and how you can overcome it…When learning about computer networks through school, or independently, sometimes the materia...

Devon at AboutDFIR

Diving In – An Incident Responder’s Journey – An Excerpt By DevonOn August 10, 2023August 10, 2023 Excerpt from the opening chapter of my new #book, Diving In – An Incident Responder’s Journey: A Guide for Executives, Lawyers, Insurance, Brokers & Audiences Eager to Learn, can be purchased here. “Digital Forensics and Incident Response (#DFIR) are two essential areas of investigative and reactive cybersecurity that aim to protect individuals, governments, and organizations of all sizes and compl...

Day 2 – Excerpt from “Diving In” Book by Devon Ackerman By DevonOn August 11, 2023August 11, 2023 Day 2 – Excerpt from the second chapter of my brand new #book, “#DivingIn – An Incident Responder’s Journey: A Guide for Executives, Lawyers, Insurance, Brokers & Audiences Eager to Learn” which can be viewed and purchased here! “#Forensic examiners must be able to defensibly recover/extract relevant #evidence, preserve it, and present findings in a manner that it can be legally used in the identifi...

Craig Wilson at Digital Detective

Celebrating 21 Years of NetAnalysis®Latest News, Promotion Unlock the Power of Digital Investigation with a 40% Discount! Today marks a momentous occasion at Digital Detective as we celebrate a significant milestone in our journey. It is with immense pride and gratitude that we announce the 21st anniversary of our flagship software, NetAnalysis®! For over two decades, we have been pioneering digital investigation tools, empowering professionals like you to uncover the truth and solve complex cas...

Anniversary Sale: 40% Off Digital Forensic ToolsBlade®, Digital Forensic Software, HstEx®, NetAnalysis®, Promotion Limited-Time Offer: Celebrate Our 21st Birthday with Huge Discounts! It is our 21st birthday! To celebrate this landmark, we are thrilled to offer a generous 40% discount on all online orders (new and upgrade licenses only) up until August 31st 2023. Don’t miss out on this exceptional opportunity to elevate your investigative toolkit with cutting-edge forensic software and data reco...

Forensic Focus

Jeffrey Appel

0 How to use Defender for IoT firmware Scanning for checking potential security vulnerabilities and weaknesses 0 Block apps (discovered/ shadow IT) with Defender for Cloud Apps and Defender for Endpoint 3 Manage Defender for Endpoint for Windows, macOS, and Linux via Security settings management 1 How to protect Azure storage accounts (Blob) using Defender for Storage 0 AiTM/ MFA phishing attacks in combination with “new” Microsoft protections (2023 edition) 1 This website uses cookies to provid...

Keith McCammon

less than 1 minute read The DFIQ project (GitHub, website) is an open source collection of questions that analysts should ask during certain types of investigations. There’s a simple tagging system that allows a unique question to be associated with platforms, primitives like file or network knowledge, and of course MITRE ATT&CK techniques. Questions are used in the context of scenarios, which are effectively types of incidents. Example: Cloud Project Compromise Assessment I’m not sure I can ove...

Kevin Pagano at Stark 4N6

Posted by Kevin Pagano August 10, 2023 Get link Facebook Twitter Pinterest Email Other Apps I've had a week to really reflect on the DFIR Summit that happened last week in Austin, TX and I'm still coming down off the high. After years of conflicts and virtually attending over the pandemic it was finally my time to make the trip in person.The two days were jam packed with awesome talks and plenty of opportunities to chat with other industry experts.KeynotesThis year there were two keynote present...

Koos Goossens

Ingest your logs into Azure Data Explorer with LogstashKoos Goossens·Follow6 min read·2 days ago--1ListenShareIs this a better alternative to Sentinel Basic logs?It should be no surprise that Elastic Logstash also pairs nicely with Azure Data ExplorerIntroductionWhile creating solutions based on Azure Data Explorer recently, I've discovered that this resource can be quite a valuable companion to use alongside Microsoft Sentinel. This is because it delivers unlimited storage at a much lower price...

Morten Knudsen

Salvation DATA

Knowledge 2023-08-11 Content Introduction Notable Digital Forensics Tools How to Choose the Right Digital Forensics Tool? Conclusion Content Introduction Notable Digital Forensics Tools How to Choose the Right Digital Forensics Tool? Conclusion Introduction The term digital forensic software refers to a suite of tools designed specifically for investigating digital devices. Tools like this make it possible to retrieve, inspect, and analyze information stored in electronic gadgets like computers,...

SANS DFIR

Skip to main content LinkedIn Search first and last name Expand search This button displays the currently selected search type. When expanded it provides a list of search options that will switch the search inputs to match the current selection. Jobs People Learning Dismiss Dismiss Dismiss Dismiss Dismiss Join now Sign in Cell Phone Data Critical in Serial Killer Case Report this article SANS Digital Forensics and Incident Response SANS Digital Forensics and Incident Response Published Aug 11, 2...

Teri Radichel

Detecting the attacks (like bit torrent) that aren’t in your flow logsTeri Radichel·FollowPublished inCloud Security·8 min read·5 days ago--ShareOne of my posts on Network Security, pfSense, and UDM Pro.I was just reading this post on how ransomware attackers are now using torrents to disguise their traffic. That got me curious.Clop ransomware now uses torrents to leak data and evade takedownsThe Clop ransomware gang has once again altered extortion tactics and is now using torrents to leak data...