解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 52 – 2023 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Fabian Mendoza at AboutDFIR

AboutDFIR Site Content Update – 12/22/2023 By Fabian MendozaOn December 22, 2023December 19, 2023 Jobs – old entries cleaned up, new entries added – Arete, At-Bay, Kivu Consulting, Kroll, Notion, Palo Alto Networks Unit 42, Salesforce, Surefire Cyber Tools & Artifacts – Android – new entry added – Snapchat – Investigating Android Snapchat App Tools & Artifacts – DVR/Multimedia – new entry added – Video/Image Analysis – Measure Speed from Surveillance Video Tools & Artifacts – Linux – new entries...

Cellebrite

CISA

Release DateDecember 21, 2023 CISA has published the finalized Microsoft 365 Secure Configuration Baselines, designed to bolster the security and resilience of organizations’ Microsoft 365 (M365) cloud services. This guidance release is accompanied by the updated SCuBAGear tool that assesses organizations’ M365 cloud services per CISA’s recommended baselines. Today’s release incorporates stakeholder input from last year’s public comment period and pilot effort with federal agencies. Changes to t...

Cyber Social Hub

koshaugh December 21, 2023 Share This Post This article was written by Binalyze Free video resource for cybersecurity professionals Hey there, cybersecurity professionals! As 2024 approaches, we all know how vital it is to keep up to date with regulatory changes that affect our work. We get it – it’s a lot to juggle, especially when you’re in the trenches working on an investigation, handling, and responding to incidents. So, we’ve prepared a free SEC resource for you. Our latest video resource ...

Doug Burks at Security Onion

We recently concluded our 2.4 Feature o' the Day series://blog.securityonion.net/search/label/feature%20o%27%20the%20dayThat series did not include every new feature in 2.4 and there are more waiting for you to discover in the current 2.4.30 version. Additionally, there are even more new features coming in future versions!Security Onion 2.4.40 is coming soon and one of the new features is an updated version of SOC Grid with even more visibility into the health of your deployment. You can click t...

Forensic Focus

Koos Goossens

Koos Goossens·Follow9 min read·5 days ago--ListenShareDrop what you don't need and save costs. What's not to like?!IntroductionIf you found this article you probably already know: ingesting logs can be expensive. That's why more and more people resort to looking into combining other Azure services like Azure Data Explorer and Blob storage alongside their Microsoft Sentinel and Log Analytics workspaces.But sometimes you just need your logs on high performance storage. Maybe this is because you're...

Magnet Forensics

Following closely on the release of Apple’s annual major iOS update, we are thrilled to announce that Magnet GRAYKEY and Magnet VERAKEY support consent-based, full-file system extractions iOS Devices running Apple iOS 17—including the latest: iPhone 15. While iOS releases bring exciting new features, as well as updated security features for Apple users, they also add to the challenges faced by examiners who need to access and extract critical data from mobile devices involved in criminal investi...

We bring great updates to Magnet AXIOM Cyber every month and sometimes with so many fantastic new features it can be easy to lose track. We thought we’d take this opportunity to summarize a few of the most noteworthy features that we introduced to AXIOM Cyber over the past 12 months, including memory analysis, Magnet VERAKEY connection, and so much more! Check out our top 10 updates to AXIOM Cyber in 2023. 1. New Memory Analysis Capabilities with Comae This year, we introduced new memory analysi...

With all of the monthly artifact and feature updates that we brought to Magnet AXIOM in 2023, we’ve added new functionality, streamlined processing, and ensured that you can get the insights needed for your cases. In this blog, we round up 10 of the most noteworthy updates that came to AXIOM this year. 1. Automatically Import and Process Mobile Images in Magnet AXIOM From a Magnet GRAYKEY This year Magnet Forensics and GrayShift merged, and one of our first orders of business was to add a new in...

In the dynamic realm of digital forensics, staying ahead requires more than just knowledge—it demands a relentless pursuit of innovation. At Magnet Forensics, our commitment to pushing the boundaries of what’s possible is embodied by the GRAYKEY Labs team. The origins of GRAYKEY Labs began in 2016 and today consists of three teams which are applied vulnerability researchers, exploit engineers, and access engineers. The teams coordinate diligently, undertaking the exceptional task of discovering ...

Salvation DATA

Knowledge 2023-12-18 Content Intro Cellebrite UFED Overview MSAB XRY Overview Cellebrite UFED vs MSAB XRY Alternative Mobile Forensics Tools for Cellebrite and MSAB Sum Up Content Intro Cellebrite UFED Overview MSAB XRY Overview Cellebrite UFED vs MSAB XRY Alternative Mobile Forensics Tools for Cellebrite and MSAB Sum Up Intro In the ever-evolving landscape of mobile forensics, forensic investigators are presented with an array of tools to aid in their critical work. Among these, Cellebrite UFED...

SANS

SANS Cybersecurity Leadership Diego Mendoza: Completing the SANS Operational Cybersecurity Executive Triad Diego shares his experience with this special achievement in cybersecurity leadership. December 18, 2023 Diego Mendoza completed the operational cybersecurity triad last year, and is sharing his story to inspire others looking to excel as a cybersecurity leader.To earn the SANS Operational Cybersecurity Triad, one has to complete a trio of particular training and certifications, although ea...

Alison Kim Top 15 SANS Summit Talks of 2023 This year, SANS hosted 16 Summits with 209 talks. Here were the top-rated talks of the year. December 18, 2023 In 2023 SANS Summits hosted 16 events, featuring 209 talks from top cybersecurity practitioners all over the world. And as many of you know, SANS is ALL about capturing feedback. Evals! Evals! Evals! At each Summit, attendees rate the quality of the speakers' content and presentation skills.Here were the top 15 rated Summit talks in 2023:Cyber...

Kurt Muhl at TrustedSec

December 21, 2023 Regex Cheat Sheet Written by Kurt Muhl Hardware Security Assessment Regular expressions (regex) are used in a variety of ways across technical industries. Developers use it to validate user inputs, and security operations use it to write detections for new attacks and SIEM rules. One of the most common ways I use regex is to search through large amounts of data or clean up output from tools for readability.The goal of this writeup is to provide a high-level guide for the basic ...