解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 03 – 2024 - PRESENTATIONS/PODCASTS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

PRESENTATIONS/PODCASTS

ADF Solutions

Investigating Chromebooks to Speed Your Digital Investigations Posted by Richard T. Frawley on January 16, 2024 Find me on: LinkedIn Twitter ADF Solutions has opened the door to exploring Chromebooks in mobile forensics. With our initial version, you can conduct logical acquisitions, screencasts, and even record specific applications. This how-to video will walk you through the process, helping you leverage ADF Solutions to investigate Chromebooks effectively. Before you begin: Ensure accessibil...

Posted by ADF Solutions on January 19, 2024 Find me on: Facebook LinkedIn Twitter Human trafficking casts a dark shadow across our world, but in the face of its horrors, beacons of hope emerge. One such beacon is Joe Scaramucci, Director of Law Enforcement for Skull Games, who dedicates his life to dismantling trafficking networks and rescuing victims. In a recent conversation with Bret Peters on the ADF LEGENDS Podcast, Joe delves into the complexities of this fight, offering critical insights ...

Adversary Universe Podcast

Download1KCristian is joined by CrowdStrike Global CTO Elia Zaitsev to revisit the world of AI and large language models (LLMs), this time from the perspective of modern defenders. While this space has seen explosive growth in the past year, most organizations are still working to determine how LLM technology fits into their cybersecurity strategies. In this episode, Cristian and Elia unpack the rapid evolution of AI models — a trend the two consider both exciting and frightening — and examine h...

Alexis Brignoni

YouTube video

ArcPoint Forensics

YouTube video

Black Hat

YouTube video

YouTube video

Black Hills Information Security

YouTube video

Hunting for SSRF Bugs in PDF Generators Rooting For Secrets with TruffleHog Back to top Black Hills Information Security 890 Lazelle Street, Sturgis, SD 57785-1611 | 701-484-BHIS (2447) © 2008-2023 About Us | BHIS Tribe of Companies | Privacy Policy | Contact Links Search the site

Breaking Badness

Cellebrite

YouTube video

Cyberwox

YouTube video

Digital Forensic Survival Podcast

Hardly Adequate

My Blog • Discord • Socials LinkedIn TwitterYoutube • Podcasts Hardly Adequate Forensic Focus • CTF • Shop Meet the Team Desi currently works for Dragos and believes in the mission to protect civilisation. He is also a podcast host, educator, student, mentor, ctf player & designer. All his spare time is taken up by fitness, gaming, and of course his dogs. Moxie loves humans and will always take out your shins for a pat. She is on the fence about soft toys but is a firm believer that squeakers...

Huntress

YouTube video

YouTube video

InfoSec_Bret

YouTube video

Insane Forensics

YouTube video

Jai Minton

YouTube video

John Hammond

YouTube video

Karsten Hahn at Malware Analysis For Hedgehogs

YouTube video

Magnet Forensics

Join us for a webinar that will give you a first look at our brand new video forensics product: Magnet WITNESS. Built with the foundation of DVR Examiner, Magnet WITNESS recovers more video evidence than ever before including video from over 50 native DVR file formats plus cloud sources like Ring or Arlo. Review, analysis, and output just got easier too with new capabilities like synchronized matrix views and sub-clipping. Sign up for this introductory webinar and see firsthand how you can simpl...

Digital forensic workflows can be highly manual and time-consuming. Disconnected tools and manual touchpoints bog down DFIR teams, resulting in slower investigations and wasted resources. Increasing case volume and data only makes the struggle to keep up worse – it can take days or weeks to manually and sequentially collect the data required for thorough investigations. Magnet AUTOMATE helps DFIR teams and service providers harness the power of automation to maximize their resources so they can ...

MSAB

YouTube video

OALabs

YouTube video

YouTube video

YouTube video

YouTube video

Paraben Corporation

Written by Amber Schroader  January 18, 2024  Forensic Impact Transcript Hi there, and welcome to another installment of forensic impact. I’m Amber Schroader, and this week I am sharing with you information about strengthening your career in digital investigations. This was a topic conversation that I had with one of the blog subscribers, and they said it would be really great if you could address this topic and give me some ideas. And I get that because a lot of times when you’re working on y...

Security Conversations