解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 10 – 2024 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Any.Run

March 5, 2024 Add comment 307 views 8 min read HomeInterviewsHow We Built Threat Intelligence Lookup Recent posts LockBit is Back from the Dead. Here’s How to Prepare For its Return 282 0 How We Built Threat Intelligence Lookup 307 0 Release Notes: Threat Intelligence Lookup, RSPAMD, 26 New Signatures, and More 413 0 HomeInterviewsHow We Built Threat Intelligence Lookup Creating a Threat Intelligence Lookup platform is something we have wanted to do for years. With over 400,000 analysts using ou...

Atola Technologies

Report this article Atola Technology Atola Technology Fast forensic imaging. Even with bad drives. Published Mar 7, 2024 + Follow Hi there!Welcome back to Plug, Image, Repeat, the monthly newsletter where we share practical tips and tricks to improve your experience in digital forensics. We’re glad you’re here.🤗Every year, forensic investigators encounter more RAIDs in their cases. As data storage and backup technologies continue to evolve, RAIDs are becoming more widely used by businesses and h...

BI Zone

BI.ZONE News We launched BI.ZONE Cyber Polygon Platform for individual training Now cybersecurity professionals can practice their incident investigation and threat monitoring skills at any time March 5, 2024 The labor market has a shortage of experienced cybersecurity specialists. The talent shortfall is estimated at 50,000 people and is likely to grow (according to Sber). To help professionals assess their skills, fill the knowledge gaps, and boost the capabilities, BI.ZONE hosts the Cyber Pol...

Bishop Fox

By: Bishop Fox, Security Consultants Share When CVE-2024-21762 and CVE-2024-23113 were patched in February 2024, Bishop Fox analyzed the patches to better understand the technical details of the vulnerabilities and provide enhanced insights to our customers. Unfortunately, as we embarked on our analysis, we hit an immediate roadblock because Fortinet recently added another layer of encryption to their firmware format. In this blog post, we examine how the new encryption scheme works and provide ...

Blumira

Decrypting a Defense

Decrypting a Defense NewsletterSubscribeSign inShare this postShotSpotter's Bad Month, Messaging Discovery, Significant Locations, Emerging Surveillance Technologies & Moredigitalforensicslas.substack.comCopy linkFacebookEmailNoteOtherShotSpotter's Bad Month, Messaging Discovery, Significant Locations, Emerging Surveillance Technologies & MoreVol. 5, Issue 3The Digital Forensics UnitMar 4, 2024Share this postShotSpotter's Bad Month, Messaging Discovery, Significant Locations, Emerging Surveillan...

Digital Forensics Myanmar

Get link Facebook Twitter Pinterest Email Other Apps March 08, 2024 Download PDF Get link Facebook Twitter Pinterest Email Other Apps Comments Post a Comment Popular posts from this blog B-Trees (NTFS) August 24, 2022 B-Trees An NTFS index sort attributes into a tree, specifically a B-tree. A tree is a group of data structures called nodes that are linked together such that there is a head node and its branches out to the other nodes. Consider Figure 11.13(A), where we see node A on top and it l...

Security Onion

In October of last year, we announced the End Of Life (EOL) date for Security Onion 2.3://blog.securityonion.net/2023/10/6-month-eol-notice-for-security-onion-23.html2.3 EOL is now only 1 month away! If you haven't already, please make plans to move to Security Onion 2.4. If you would like to migrate your data from 2.3 to 2.4, you can find an overview of the process at://docs.securityonion.net/en/2.4/appendix.html at 7:02 AM Email ThisBlogThis!Share to TwitterShare to FacebookShare to Pinterest ...

Forensic Focus

HackTheBox

Sherlocks are powerful blue team labs for security analysts looking to quickly develop threat-landscape-relevant DFIR skills. In this post, we put together our top picks for beginners. sebh24 & KyserClark, Mar 04, 2024 Table of Contents What are HTB Sherlocks? Play these 5 DFIR labs to upskill faster Meerkat: A realistic taste of DFIR Bumblebee: Database forensics & malware analysis Litter: Sniff out suspicious network protocols & tunneling Logjammer: Level up your Event Log analysis Tracer: Pra...

InfoSec Write-ups

SANS

A Tale of the Three ishings: Part 3 – What is Vishing? Lance Spitzner A Tale of the Three ishings: Part 3 – What is Vishing? Cyber attackers can create a greater sense of trust and/or urgency when conducting vishing attacks. March 5, 2024 For the past twenty years, we in the security industry have focused on how to use technology to secure technology, and we are getting pretty good at it. Unfortunately, organizations have often ignored the human factor in cybersecurity. As a result, cyber ...

Brandon Evans Prevent Cloud Incidents from Becoming Cloud Breaches Explore the mission of the newly renamed SEC510: Cloud Security Controls and Mitigations. March 7, 2024 The number of cloud security breaches in the headlines have been staggering lately. It seems like a week cannot go by without a massive amount of sensitive data being leaked from either AWS, Azure, or Google Cloud. One example that would be funny if it were not so sad is the September 2023 incident where the Microsoft AI team l...

Sleuth Kit Labs

SOC Fortress