解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 05 – 2024 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Chris Brenton at Active Countermeasures

Gergő Gyebnár at Black Cell

EVENTS SOLUTIONS FUSION CENTER INTEGRATION OFFENSIVE SECURITY COMPLIANCE MICROSOFT SECURITY SOLUTIONS ICS/OT SECURITY MITRE GAP ASSESSMENT ABOUT US KNOWLEDGE CENTER WHITEPAPERS ICS SECURITY FEED BLOG CAREERS CONTACT US Select Page In the ever-evolving landscape of cybersecurity, organizations are constantly seeking robust frameworks to bolster their defense mechanisms against cyber threats. One such invaluable tool gaining prominence is MITRE ATT&CK (Adversarial Tactics, Techniques, and Common K...

Brett Shavers

I have a confession to make… I have had early access to API Forensics’ Exponents. I have been testing these “X-tensions” for some time now. X-tensions are, in effect, add-ons to expand functionality with X-Ways Forensics. As usual, when I am asked to look and test yet-to-be released software, I tell no one until I can. So here I am telling you! There are quite a few free X-tensions available online and several commercial X-tensions. You can even write your own with a little elbow grease. I’ve wr...

How’s it going with your X-Ways Forensics? The 2nd edition of the X-Ways Forensics Practitioner’s is already over a year old! There have been more updates during that time in XWF, but not enough to justify a new edition. I am hoping that the XWF practitioner’s guide has been useful as that was my intent! It took a lot of work and stress to get that book out. I believe that it has sold more than the first edition, for which I am grateful for the first edition being possible with Syngress as the p...

Cado Security

Checkmarx Security

Joseph Naghdi

Investigation Computer Hacking Investigation, computer hacking Inside the World of a Hacking Forensic Investigator -Computer Hacking Investigation Joseph Naghdi 01/02/2024 Have you ever wondered what it takes to be a hacking forensic investigator? Step into the thrilling world of cybercrime investigation as we uncover the secrets and inner workings of this fascinating profession. From tracking down digital criminals to analysing complex data trails, these specialised experts play a crucial role ...

Dr. Tristan Jenkinson at ‘The eDiscovery Channel’

Shaking the Cobwebs CTF Part Three – Death Dates, Geolocation and an Article of Interest… Tristan Jenkinson Technical, Technology January 30, 2024 6 Minutes By Dr Tristan Jenkinson The CSI Linux CTF – Shake the Cobwebs As discussed in Part One, I took part in the CSI Linux CTF event over Christmas. The CTF required writing up a report of findings, and I thought that it might be helpful to share the content of my report. Part One covered the introduction and the first puzzle which related to the ...

Elan Alvey at Dragos

Elan Alvey OT-CERT Share This LinkedIn Twitter Facebook Email RSS This is our monthly blog detailing best practices for operational technology (OT) cybersecurity for under-resourced organizations by Dragos OT-CERT (Operational Technology – Cyber Emergency Readiness Team), which provides free resources to help small and medium businesses (SMBs) create or enhance their OT cybersecurity program. The Category and Practice from the “OT-CERT OT Cybersecurity Fundamentals Self-Assessment Survey” is not...

Elan at DFIR Diva

Posted on February 2, 2024 by DFIR Diva Free and Affordable Training News 0 The following contains newly released Digital Forensics, Incident Response, Malware Analysis and OSINT training from January, as well as upcoming live training for February. I also list new additions to the Free & Affordable Training Site. Like the Free & Affordable Training Site, everything in this blog post is under $1,000. Note: Purchases made through affiliate/partner links and/or using personalized discount codes is...

Oleg Afonin at Elcomsoft

February 2nd, 2024 by Oleg AfoninCategory: «General» With the launch of the Super update of 40-Series NVIDIA GPUs, the company’s product lineup has become quite complex. In the 4070 series alone, four models of the NVIDIA GeForce RTX are available: the original 4070, 4070 Ti, and now also 4070 Super, and 4070 Ti Super. Understanding the differences between these cards and learning which models offer the best price/performance ratio in password recovery jobs are crucial considerations for IT prof...

Fabian Mendoza at AboutDFIR

AboutDFIR Site Content Update – 02/02/2024 By Fabian MendozaOn February 2, 2024January 31, 2024 Jobs – old entries cleaned up, new entries added – Kroll, Mandiant (now part of Google Cloud), OpenAI, Palo Alto Networks Unit 42 Tools & Artifacts – Google Workspace – new entry added – Google Drive File Stream (DriveFS) – Hunting for File Deletion Artifacts in Google File Stream Data Tools & Artifacts – iOS – new entry added – iOS Voice Triggers – Investigating iOS Voice Triggers Tools & Artifacts –...

Lee Whitfield at Forensic 4cast

I’ve been doing the Forensic 4:cast Awards for 15 years. Just to give you some context of how long I’ve been doing this…In 2009, when the awards started:Bitcoin was inventedThe “Miracle on the Hudson” happenedBarack Obama became PresidentMinecraft had its first official updateSwine Flu became a global pandemic (if only we knew…)Michael Jackson diedWindows 7 was releasedHarry Potter and the Half-Blood Price & Twilight: New Moon were the movies to watchThe awards started as Simon and I wearing sui...

Forensic Focus

Kevin Pagano at Stark4n6

Posted by Kevin Pagano February 01, 2024 Get link Facebook Twitter Pinterest Email Other Apps Shortlink: startme.stark4n6.comQR Code:If people have suggestions for additions please feel free to shoot me a message on the app formerly known as Twitter (@KevinPagano3) or Mastodon.Blog FeedCyber5WKevin Stokes - MediumThe Metadata Perspective - Metadata ForensicsOther CheatsheetsCheat Sheets - Malware ArchaeologyTest / CTF ImagesPublicly-Accessible Disk Images Grid for DFIR - Arsenal ReconYouTube Fee...

Luke Bradley

Report this article Luke Bradley Luke Bradley Director, SouthEast Asia and Australia at Alvarez and Marsal | Disputes and Investigations | Forensic Technology Services Published Jan 29, 2024 + Follow In an era where information is a valuable asset, protecting intellectual property (IP) has become a top priority for businesses and individuals alike. As technology continues to advance, so do the methods employed by cybercriminals seeking to exploit and steal sensitive intellectual assets. In this ...

Oxygen Forensics

. January 29, 2024 Learn how to import Instagram Account Copy into Oxygen Forensic® Detective so you can easily analyze and build your case. Get a Free Trial Import and Analyze Instagram Account Data Instagram account copy is an archive containing records of user activity that can be downloaded from the Instagram account that one is logged in. How to analyze Instagram data in Oxygen Forensic® Detective Oxygen Forensic® Detective supports data extraction from all popular services and social netwo...

Oxygen Forensic® Detective Oxygen Analytic Center Oxygen Remote Explorer Oxygen Forensic® Detective Network Oxygen Forensic® Kit Oxygen Forensic® Cable Kit Solutions All Solutions Law Enforcement & Government Agencies Service Providers Enterprise Our Training Our Training Training Events Training Partners Course Descriptions Certifications All-Access Pass Academic Programs Resources Oxygen Forensic® Detective Oxygen Analytic Center Oxygen Corporate Explorer Company News Company About Us Careers ...

Grace Chi at Pulsedive

Multi-factor authentication (MFA) is now available to all Pulsedive Community users. Grace Chi Jan 29, 2024 • 3 min read We are excited to announce that Multi-Factor Authentication (MFA) is now available for all Pulsedive Community users. With MFA, we provide an additional layer of protection to ensure the security of your account.MFAMFA is a security mechanism that requires users to provide two or more verification factors to gain access to their accounts. These factors typically include someth...

Salvation Data

Expert Guide to Repair MySQL Database Efficiently Knowledge 2024-02-02 Content Introduction Methods for Repairing MySQL Tables Tips for Repairing MySQL Databases Conclusion Content Introduction Methods for Repairing MySQL Tables Tips for Repairing MySQL Databases Conclusion Introduction MySQL, which is widely considered to be one of the most prominent database management systems, serves as the basis for a number of applications across a variety of industries. The durability and efficiency of mys...

System Weakness

Uriel Kosayev

YouTube video

nekochanSecurity555

資格 セキュリティ 合格記 先日、Blue Team Level 1を受けてきまして試験をパスすることができました。 今回は、その時の体験談を記しておこうと思います。 はじめに Blue Team Level 1(BTL1)とは 勉強方法 合格記 トレーニング 受験 受験まで 受験当日 結果 感想 課題 比較 難易度 手の出しやすさ 対象 おわりに はじめに Blue Team Level 1(BTL1)とは Blue Team Level 1(BTL1)とは、Security Blue Teamが提供している実践的なサイバー防御スキルを開発を目的としたトレーニングおよび認定資格です。 主な対象者は初心者からジュニア層向けの内容となっています。 学ぶことができる主なスキルは次の通りになります。 フィッシング攻撃の分析と対応 フォレンジック調査およびデジタル証拠を収集・分析 SIEMプラットフォームを使用して悪意のあるアクティビティを調査 マルウェア感染を含むログとネットワークトラフィックの分析 脅威アクターの調査 トレーニングコースを通じて学ぶことができるツールは次のものがあります。 ...