解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 45 – 2023 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Fabian Mendoza at AboutDFIR

AboutDFIR Site Content Update – 11/03/2023 By Fabian MendozaOn November 3, 2023November 2, 2023 Challenges & CTFs – new entries added – CTF – Dragos Capture The Flag 2023, Huntress Capture The Flag 2023, Cellebrite CTF 2023, CTF Walkthrough – Cellebrite CTF 2023 – Abe (Kevin Pagano), Cellebrite CTF 2023 – Felix (Kevin Pagano), Cellebrite CTF 2023 – Felix (Forensafe), Challenge #1 – Web Server Case (Joseph Moronwi) Jobs – old entries cleaned up, new entries added – Forensic Discovery LLC, Illinoi...

Jonathan Tanner at Barracuda

Topics: Nov. 2, 2023 | Jonathan Tanner Tweet Share Share Tweet Share Share If you've ever read annual malware reports, you've probably noticed that Trojan is usually identified as the most common threat. However, as we established earlier, Trojan is simply an infection method and doesn't describe the actual functionality and objectives of the malware. While many Trojans do contain specific objectives functionality, such as deploying bots or stealing information, often a Trojan fully lives up to ...

Berla

By Berla Staffon October 30, 2023 Support for long paths The Windows operating system, by default, imposes a 260 maximum path character limit. This default configuration can lead to problems with certain vehicle acquisitions in iVe, when source files are stored in paths that surpass this limit. Data within these extended paths will not be accessible, resulting in missing acquisition data. Beginning with Windows 10 version 1607, the maximum path restriction can be lifted, offering relief to users...

Doug Burks at Security Onion

Security Onion Blog Security Onion Peel Back the Layers of Your Enterprise Monday, October 30, 2023 Security Onion 2.4 Feature o' the Day - Configure Backups Security Onion 2.4 includes lots of new features! SOC's new Configuration interface allows you to configure where you want to store backups:You can read more about this in our documentation://docs.securityonion.net/en/2.4/backup.htmlMore Security Onion 2.4 FeaturesTo see other Security Onion 2.4 features, please see our other Feature o' the...

Security Onion Blog Security Onion Peel Back the Layers of Your Enterprise Wednesday, November 1, 2023 Security Onion 2.4 Feature o' the Day - Configure Filters Security Onion 2.4 includes lots of new features! SOC's new Configuration interface allows you to configure Berkeley Packet Filters (BPFs):You can read more about this in our documentation://docs.securityonion.net/en/2.4/bpf.htmlMore Security Onion 2.4 FeaturesTo see other Security Onion 2.4 features, please see our other Feature o' the ...

Security Onion Blog Security Onion Peel Back the Layers of Your Enterprise Thursday, November 2, 2023 Security Onion 2.4 Feature o' the Day - Configure Curator Security Onion 2.4 includes lots of new features! SOC's new Configuration interface allows you to configure Curator:You can read more about this in our documentation://docs.securityonion.net/en/2.4/curator.htmlMore Security Onion 2.4 FeaturesTo see other Security Onion 2.4 features, please see our other Feature o' the Day blog posts://blo...

Security Onion Blog Security Onion Peel Back the Layers of Your Enterprise Friday, November 3, 2023 Security Onion 2.4 Feature o' the Day - Configure ElastAlert Security Onion 2.4 includes lots of new features! SOC's new Configuration interface allows you to configure ElastAlert:You can read more about this in our documentation://docs.securityonion.net/en/2.4/elastalert.htmlMore Security Onion 2.4 FeaturesTo see other Security Onion 2.4 features, please see our other Feature o' the Day blog post...

Our latest video shows a couple of great examples of how you can peel back the layers of your enterprise using FREE and OPEN software! at 10:56 AM Email ThisBlogThis!Share to TwitterShare to FacebookShare to Pinterest Labels: introduction, introduction to security onion, introduction to securityonion, security onion, securityonion, video No comments: Post a Comment Newer Post Older Post Home Subscribe to: Post Comments (Atom) Search This Blog Featured Post Quick Malware Analysis: ICEDID variant ...

Elan at DFIR Diva

Posted on October 31, 2023 by DFIR Diva Free and Affordable Training News 0 It’s been over a year since my last blog post. Instead of sending out a newsletter, each month I will blog about newly launched training and let you know about upcoming training events. The focus is on Digital Forensics & Incident Response (DFIR) training. Like the Free and Affordable Training Site, nothing in these blog posts will be over $1,000. This first blog post will cover two months of new releases since I started...

Forensic Focus

Matt Kiely at Huntress

Previous Post Next Post Share on Twitter Share on LinkedIn Share on Facebook Share on Reddit A hacker sits behind a screen and reads the text of a website. It’s the Microsoft 365 login page. The hacker has the username and password of a target, and this would be an easy job if not for one thing: multi-factor authentication! Even though the credentials are correct, the site tells them they must tap the notification on their phone to complete the login process. But they don’t have the phone in que...

Andrew Rathbun and Eric Zimmerman at Kroll

Andrew Rathbun Eric Zimmerman KAPE had several updates during Q3 2023. Here is a recap of all the important enhancements and news from July through September 2023: Key Q3 2023 KAPE Updates KAPE virtual training update KAPE Official Demo !SANS_Triage Compound Target Updated New KAPE Modules Q3 2023 KapeFiles Changes KAPE Training Revamp KAPE training will no longer be offered as live training sessions but rather will be hosted in a self-paced model for students to become trained and certified at ...

Passware

October 31, 2023 Product Update Users are invited to complete the all-new Passware Certified Examiner Training, a comprehensive online education course. The new training comprises 16 entirely redesigned video sessions, each lasting up to 35 minutes. These sessions address the essential decryption tasks computer forensic experts may encounter and cover key capabilities of Passware Kit Forensic. Continue Reading Passware Kit 2023 v4 Now Available October 19, 2023 Product Update Passware introduces...

Salvation DATA

Knowledge 2023-10-30 Content What Is a Digital Forensics Expert? What Are the Responsibilities of A Digital Forensics Expert? What Skills Do Digital Forensics Experts Need to Master? What Is the Career Path of a Digital Forensics Expert? How to Be a Professional Digital Forensics Expert? Summary Content What Is a Digital Forensics Expert? What Are the Responsibilities of A Digital Forensics Expert? What Skills Do Digital Forensics Experts Need to Master? What Is the Career Path of a Digital Fore...