解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 01 – 2024 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Atola

Published by Yulia Samoteykina on December 31, 2023 In 2023 Atola Technology celebrated 20 years since it was founded by Dmitry Postrigan and his partner at the time Fedir Nepyivoda. Our core team has just given an interview to Forensic Focus about some of our history, our process today, and Atola’s plans for the future: So, what else happened? In 2023 we launched our new flagship product, released 6 software updates, held a record number of meetings with customers, hired great new talents, and ...

Atropos4n6

Published Date : December 31, 2023 , atropos4n6 CCTV, FOSS, IoT, xLEAPP It's been quite a long time since I last posted something here. Nonetheless, I was conducting DFIR research on IoT Forensics in the background (while working on my PhD), and now, in the last minutes of the year, I would like to share some of our findings with you here. So, hop on for the last roundup of the great year 2023: Let's start by outlining the DFIR contributions of this productive year and then elaborate further on ...

Cellebrite

Derek Eiri

Derek Eiri digital forensics, Notes 2023-12-312023-12-31 I’ve met many new folks this year and it was wonderful to finally meet many I’ve interacted with online, in-person. It was a particularly engaging year for me. While I did not maintain a cadence of one post a month, new and continued engagement in reading and sharing the blog is deeply appreciated. Thank you. On Blog Posts For the posts I did write, I gravitated to topics inspired by course work. Taking Scott Moulton’s Forensic Data Recove...

Elcomsoft

Elcomsoft iOS Forensic Toolkit 8.52 expands agent-based low-level extraction of Apple mobile devices, adding support iOS 16.5.1, 16.6 and 16.6.1 on A11 Bionic and newer chips, and improving agent success rate for devices running iOS 15.0 through 16.5. The first update to Elcomsoft's iOS Forensic Toolkit 8.52 released in 2024 brings exciting news for investigators and forensic professionals, making full low-level extraction available for iPhone and iPad devices running iOS 16.6.1 and older versio...

Matt Shannon at F-Response

What is remote data acquistion? Jan 04, 2024 Having done this work for the better part of twenty years now, it seems strange to hear that question, but I still find myself answering it week after week in sales calls and demos. Why not take the time now to answer it here and give you an understanding of how I see the market and how I designed F-Response to solve that problem? The best way to start is to explain how it all began. Back in the early 2000s, I was working for a private consultancy and...

Fabian Mendoza at AboutDFIR

AboutDFIR Site Content Update – 01/05/2024 By Fabian MendozaOn January 5, 2024January 3, 2024 Jobs – old entries cleaned up, new entries added – ADP, Comcast, OpenText, Palo Alto Networks Unit 42, Paylocity, Prudential, State of Minnesota, United Airlines Tools & Artifacts – Android – new entries added – Android Unlocking – Android: Unlock and Rooting, Application Execution – Has the user ever used the XYZ application? aka traces of application execution on mobile devices, Instagram – Investigat...

Forensic Focus

Forensic Horizons

Gi7w0rm

Hornet Security

von hse | Jan 5, 2024 | Security information, Security Informationen Ransomware ist seit einigen Jahren die Geißel von Unternehmen weltweit und es gibt keine Anzeichen dafür, dass sie nachlässt – deshalb ist die Prävention von Ransomware-Angriffen so wichtig. Die Bedrohung ist nicht neu, hat aber in den letzten Jahren an Ernsthaftigkeit zugenommen, da es für die Kriminellen einfach ist, sich mit verschiedenen Kryptowährungen bezahlen zu lassen. Hinzu kommt die zunehmende Digitalisierung von Gese...

Kevin Pagano at Stark 4N6

Posted by Kevin Pagano January 01, 2024 Get link Facebook Twitter Pinterest Email Other Apps Happy New Year everyone!Shortlink: startme.stark4n6.comQR Code:If people have suggestions for additions please feel free to shoot me a message on the app formerly known as Twitter (@KevinPagano3) or Mastodon.Blog FeedDetect Engineering CollectiveSegumarc BlogStories by Florian RothGetting Started In DFIRDigital Forensics Lab & Shared Cyber Forensic Intelligence RepositoryOSINT ToolsNTLM to PasswordOther ...

Michael Haag

Share: By Michael Haag December 13, 2023 Adversaries constantly seek new methods to breach endpoint security, making it essential to minimize potential points of attack, vigilantly monitor events, and regularly test defenses to confirm their effectiveness. This proactive approach ensures preparedness against evolving cyber threats. Enter Microsoft Defender Attack Surface Reduction (ASR), a frontline defense tool in the cybersecurity arsenal. Defender ASR plays an important role in reducing the a...

Oxygen Forensics

. January 04, 2024 Oxygen Forensics’ CEO Lee Reiber looks ahead to 2024 As 2023 drew to a close, Lee Reiber found a few minutes in his hectic schedule to offer us a look at the year ahead. Q: What key industry trends do you see for 2024 that will have an impact on digital investigations? A: Four trends come to mind immediately. First, the growth in cloud data will continue to accelerate. Forbes forecasts spending by enterprises on cloud computing infrastructure will top $1 trillion for the first...

Paraben Corporation

Written by Amber Schroader  January 5, 2024  Forensic Impact Transcript Welcome to the first blog post of 2024 of Forensic impact. I’m Amber Schroader. I’m the one who maintains this blog. It’s one of those that I have gone up and down about getting stuff written because there’s always piles of research that you can see probably behind me right now. There are also piles of dogs right behind me. But one of the things I’m going to do in 2024 is I’m going to try to put some of this in a quick vid...

Talha Riaz

Report this article Talha Riaz I DFIR I MSSP I REM I Innovator I Speaker Talha Riaz I DFIR I MSSP I REM I Innovator I Speaker Sr. DFIR Consultant at Cyberani Solutions - A Raytheon/Aramco JV Providing Cybersecurity Services Published Jan 4, 2024 + Follow I recently encountered a forensic case that required me to perform digital forensics on both Android and Apple smartwatches. I am eager to share my experience and the techniques I utilized during my investigation.IntroductionIn the rapidly evolv...