解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 43 – 2023 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Fabian Mendoza at AboutDFIR

AboutDFIR Site Content Update – 10/20/2023 By Fabian MendozaOn October 20, 2023October 20, 2023 Tools & Artifacts – Windows – new entries added – Prefetch – Artifacts of Execution: Prefetch – Part One, JLECmd – [DFIR TOOLS] JLECmd, what is it & how to use! Tools & Artifacts – Linux – new entry added – Linux Forensics – Investigating a Compromised Web Server Tools & Artifacts – DVR/Multimedia – new entries added – Image Analysis – Enhance a Backlit Scene, How To Reveal AI-generated Images by Chec...

Cellebrite

Doug Burks at Security Onion

Security Onion 2.4 Feature o' the Day - Passwordless Login Security Onion 2.4 includes lots of new features! One of the first new features that you'll notice in 2.4 is the passwordless login option:You can read more about this feature in our documentation://docs.securityonion.net/en/2.4/passwords.html#passwordless-logins-to-soc Posted by Doug Burks at 9:49 AM Email ThisBlogThis!Share to TwitterShare to FacebookShare to Pinterest Labels: feature o' the day No comments: Post a Comment Newer Post O...

Security Onion 2.4 Feature o' the Day - Add Observables Directly to Cases Security Onion 2.4 includes lots of new features! One of the new features that you'll notice in Security Onion Console is that when you go into Alerts, Dashboards, or Hunt you now have the ability to add an observable directly to a case:You can read more about this feature in our documentation://docs.securityonion.net/en/2.4/dashboards.html#actionsIf you're still running Security Onion 2.3, please note that it reaches End ...

Security Onion 2.4 Feature o' the Day - SOC Numeric Ops Security Onion 2.4 includes lots of new features! Security Onion Console (SOC) now includes pivots for relational operators on numbers:You can read more about this feature in our documentation://docs.securityonion.net/en/2.4/dashboards.html#numeric-opsMore Security Onion 2.4 FeaturesTo see other Security Onion 2.4 features, please see our other Feature o' the Day blog posts://blog.securityonion.net/search/label/feature%20o%27%20the%20dayYou...

Forensic Focus

Magnet Forensics

The State of Enterprise DFIR survey is now open until November 16, 2023. We want to know what you’re noticing in the field of DFIR! That’s why we’re opening our survey for the fourth annual State of Enterprise DFIR Report. We want people in mid-large enterprises and service providers to (anonymously) share their thoughts on the latest trends and developments in DFIR along with emerging threats, operational challenges, and opportunities for improvement. Your responses will be collected with those...

Salvation DATA

Knowledge 2023-10-20 Content What are Network Forensics Tools Types of Network Forensics Tools Top 10 Network Forensics Tools How Do Network Forensics Tools Work? Why Are Network Forensics Tools So Important? Things to Consider While Choosing Network Forensics Tools Summary Content What are Network Forensics Tools Types of Network Forensics Tools Top 10 Network Forensics Tools How Do Network Forensics Tools Work? Why Are Network Forensics Tools So Important? Things to Consider While Choosing Net...