解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 14 – 2024 - PRESENTATIONS/PODCASTS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

PRESENTATIONS/PODCASTS

Black Hills Information Security

YouTube video

YouTube video

Breaking Badness

Cellebrite

YouTube video

Cyber Social Hub

YouTube video

YouTube video

YouTube video

Cyberwox

YouTube video

Hardly Adequate

Season 2, Ep. 16•Sunday, March 31, 2024In this episode, we caught up with Jacob Latonis to talk about marathons, cats and 100 days of YARA.Show moreRSSMore episodesView all episodes17. Hardly a Week 14 April 8, 2024 13:18Welcome to Hardly a Week 14 2024! Come along and listen to the new things in cyber, and Desi chat about what it takes to get into cybersecurity in 2024 each week.This Wekk in 4n6 - //thisweekin4n6.com/2024/04/07/week-14-2024/HTB - //www.hackthebox.com/IppSec - //ippsec.rocks/?#O...

InfoSec_Bret

YouTube video

Jai Minton

YouTube video

John Hammond

YouTube video

YouTube video

Justin Tolman at AccessData

YouTube video

Karsten Hahn at Malware Analysis For Hedgehogs

YouTube video

Magnet Forensics

The use of Mac computers for business applications continues to grow steadily, now up to 23% of computers according to IDC*. However, recent security updates from Apple have introduced challenges in data collection from Mac endpoints. Join us for an exciting webinar, co-presented with Jamf, where we’ll address the unique needs of digital forensic examiners who need to investigate Mac endpoints. Dean Carlson, Senior Product Manager at Magnet Forensics, and Alec Quinn, Systems Engineer – Developer...

MSAB

YouTube video

MyDFIR

YouTube video

Nuix

YouTube video

Richard Davis at 13Cubed

YouTube video

Sandfly Security

YouTube video

SANS

YouTube video

YouTube video

YouTube video

SANS Cyber Defense

YouTube video

YouTube video

YouTube video

YouTube video

Security Conversations

The DFIR Report podcast

ReportsApr 01, 2024Share00:0007:16From OneNote to RansomNote: An Ice Cold IntrusionFull Report - //thedfirreport.com/2024/04/01/from-onenote-to-ransomnote-an-ice-cold-intrusion Feedback: //forms.office.com/r/YY6w3gwd6AApr 01, 202407:16DFIR Discussions: SEO Poisoning to Domain Control: The Gootloader Saga ContinuesOur first DFIR Discussions podcast on our latest report SEO Poisoning to Domain Control: The Gootloader Saga Continues Host: @Kostastsale Analysts: @_pete_0, @malforsec, & @r3nzsec Spec...