解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 12 – 2024 - FORENSIC ANALYSIS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

FORENSIC ANALYSIS

DFIR101

Magnet Forensics Virtual CTF 2024 – Cipher Challenges Mar 12 2024March 12, 2024 Why did the bicycle fall over? It was tired of all the ROTation!rfgq ayl lmr zc rfgq qgknjc Starting out simple with clear & obvious clues. That capital ROT leads to ROT13. To solve this one, head over to CyberChef and bake up a recipe using ROT13. Set Rotate Numbers amount to 2 and viola… a fresh baked flag. Flag: this can not be this simple Have you ever tried reading the alphabet in reverse?Ru lmob dv xlfow gfim y...

Magnet Forensics Virtual CTF 2024 – Android Challenges Mar 19 2024March 19, 2024 Warm UpWhat Southern state’s sports team did Rocco search up? (STATE ONLY) In Axiom < Web Related < Chrome Keyword Search Terms, “ragin cajuns football roster” is on the list. In America, we consider football a sport. (We also consider soccer a sport, but use the proper names.) Google “ragin cajuns”, and discover they’re from Louisiana Flag: Louisiana Can you Handle thisWhat was Rocco’s Twitter account name? Under A...

Forensafe

Solving Magnet Virtual Summit 2024 CTF (iOS) 20/03/2024 Tuesday The Magnet Capture The Flag event was held from February 27th to March 7th as part of their Virtual Summit. The CTF questions were divided into three groups, iOS, Android & Ciphers. This is part 2 of 3 the Cipher section of the challenge. Why did the bicycle fall over? It was tired of all the ROTation! (5 points) Q: rfgq ayl lmr zc rfgq qgknjc Answer: "this cannot be this simple" after 24 rotations Ceaser Cipher. Have you ever tried...

20/03/2024 Tuesday The Magnet Capture The Flag event was held from February 27th to March 7th as part of their Virtual Summit. The CTF questions were divided into three groups, iOS, Android & Ciphers. This challenge will be solved with ArtiFast (Full Version). This is part 1 of 3 the iOS section of the challenge. Artifacts Covered in this Challenge: iOS SMS iOS Safari History iOS Safari Recent Web Searches iOS Snapchat Chat Messages iOS Software Information iOS Installed Applications Apple Photo...

22/03/2024 Friday The Magnet Capture The Flag event was held from February 27th to March 7th as part of their Virtual Summit. The CTF questions were divided into three groups, iOS, Android & Ciphers. This challenge will be solved with ArtiFast (Full Version). This is part 3 of 3 the Android section of the challenge. Artifacts Covered in this Challenge: Android Twitter Messages Android Chrome Search Terms Android Twitter Users Android Device Last Sim Android SIM Information Android Twitter Tweets...

John Reeman at Cyooda Security

Kairos (Hestia) Tay

Post Cancel THM: Memory Forensics (Volatility) Posted Mar 10, 2024 By Kairos 7 min read Introduction This is a writeup for the room THM: Memory Forensics on TryHackMe. It is a pretty good starting point for learning about memory forensics and using Volatility - a popular memory forensics framework. This was my first time using Volatility, and I found it to be quite interesting! Installing Volatility In the past, Volatility was preinstalled on Kali Linux. But it seems that its no longer the case ...

Magnet Virtual Summit'24 Post Cancel Magnet Virtual Summit'24 Posted Mar 18, 2024 Updated Mar 20, 2024 By Kairos 22 min read MVS CTF was a CTF that took place on 6th March 2024; a three-hour-long event. Frankly, that was quite a short amount of time to solve all the challenges especially at midnight in Singapore. I took part in last year’s MVS CTF, and that was my first actual CTF ever. I learnt SO much, and my interest in Digital Forensics grew from it. I was beyond glad to have received the em...

Kevin Pagano at Stark 4N6

Magnet Virtual Summit 2024 CTF - Cipher Posted by Kevin Pagano March 18, 2024 Get link Facebook Twitter Pinterest Email Other Apps The Magnet Forensics CTF is upon us again and this year it was a little bit different (for me at least). I had the pleasure of helping Jessica Hyde and the Champlain students on the other side of the computer this year. I assisted with answer verification and backend support. While I did miss playing this year I did get some great experience still. I few people asked...

Magnet Virtual Summit 2024 CTF - iOS Posted by Kevin Pagano March 19, 2024 Get link Facebook Twitter Pinterest Email Other Apps Cipher | AndroidPart two is upon us, here I'll be going through the iOS section.Evidence: 00008110-000925383620A01E_files_full.zipWhy are your messages green?On what date did Rocco and Chadwick first meet in person according to their conversations? YYYY-MM-DD formatVia iLEAPP we can check out the SMS messages. We see some messages about meeting at city hall and then lat...

Magnet Virtual Summit 2024 CTF - Android Posted by Kevin Pagano March 20, 2024 Get link Facebook Twitter Pinterest Email Other Apps Cipher | iOSNow for the last section, the Android phone.Evidence: Google Pixel 3a XL Logical Image - Data.tar | Facebook ReturnPress x to RespawnOn what platform did Rocco share his Call of Duty Username?I switched over to Conversation view to possibly narrow the scope to just communications. Out of Android Messages, SMS, Discord, Facebook, and Twitter, Twitter was ...

Juyeon Hyun at Plainbit

Juyeon Hyun 2024년 03월 20일 10 분 소요 AXIOM은 MAGNET 사의 종합적인 디지털포렌식 솔루션으로서, 다양한 OS 및 플랫폼과 상용 프로그램에 대한 아티팩트 분석을 지원한다. AXIOM은 크게 증거 처리를 하는 AXIOM Process와 다양한 익스플로러 지원을 이용해 증거 상세 내용을 확인할 수 있는 AXIOM Examine으로 구성된다. 본 글에서는 AXIOM Process 전 단계에 대한 설명과 좀 더 빠른 프로세싱을 위한 옵션 설정 법과 같은 내용들을 다룰 예정이다. 이외에 전반적인 AXIOM 소개와 관련한 자세한 내용은 아래의 블로그 글에서 확인할 수 있다.Introduce MAGNET AXIOM디지털포렌식의 중요성이 대두되며 많은 기관이나 기업에서 디지털포렌식을 수행하게 되었다. 과거에는 디지털포렌식 도구 선택의 폭이 넓지 않았기 때문에 많은 분석가가 사용하는 EnCase 제품을 사용했지만, 점차 각국의 다양한 제조사에서 디지털포렌식 도구를 개발하...

Salvation DATA

Knowledge 2024-03-19 Content Introduction Common Methods & Tools Used for Video Recovery Step-by-Step Video Recovery Guide Additional Tips and Considerations Conclusion Content Introduction Common Methods & Tools Used for Video Recovery Step-by-Step Video Recovery Guide Additional Tips and Considerations Conclusion Introduction Video files in the current digital era are more than simply material they are colorful memories preserved in digital format, capturing everything from routine occurrences...

Knowledge 2024-03-22 Content Introduction Understanding Recovery Database Networks Challenges in Data Recovery Strategies for Data Revival Real-world Applications and Case Studies Future Trends and Innovations Conclusion Content Introduction Understanding Recovery Database Networks Challenges in Data Recovery Strategies for Data Revival Real-world Applications and Case Studies Future Trends and Innovations Conclusion Introduction In today’s digital age, data is unequivocally the backbone of indu...

Taz Wake

Report this article Taz Wake Taz Wake Cyber security incident response | Threat hunting | Digital forensics | Certified SANS instructor & course author | I am not looking for any new certification training... Published Mar 18, 2024 + Follow IntroductionThis article will look at Copy on Write within Linux filesystems. It will look at how file creation and file deletion work as these are two of the most important aspects for any Digital Forensics or Incident Response investigation.What is Copy on ...

Madi Brumbelow at The Hive

Post Cancel2024 Magnet Virtual Summit CTF Walkthrough Posted Mar 13, 2024 By Madi Brumbelow 29 min readThis post is a walkthrough of challenges from the 2024 Magnet Virtual Summit CTF.BackgroundThe 2024 Magnet Virtual Summit CTF, powered by Hexordia, took place on March 6th, 2024. I placed first this year! Congrats to my fellow winners, dumbo (2nd place) and Cognitor4n6 (3rd place). First to finish was Yandao.Special thanks to the creators of this CTF!NameLinkedInAlayna Cash//www.linkedin.com/in...