解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 17 – 2024 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Fabian Mendoza at AboutDFIR

AboutDFIR Site Content Update – 04/26/2024 By Fabian MendozaOn April 26, 2024April 25, 2024 Challenges & CTFs – old entries cleaned up, new entries added: CTFs: BelkaCTF #6: Bogus Bill CTF Walkthroughs: Belkasoft CTF 6: Write-up Jobs – old entries cleaned up, new entries added: CyberClan IronGate Cybersecurity Mandiant (now part of Google Cloud) modePUSH NCC Group RSM SentinelOne Tools & Artifacts – Android – new entries added: Tools: ALEAPP Artifacts: Android – Digital Wellbeing – Investigating...

Belkasoft

The first weekend of April was a bustling time for over 600 digital forensics specialists worldwide. These enthusiastic professionals and students took part in Belkasoft's sixth Capture the Flag (CTF) contest, dubbed "Bogus Bill," featuring 18 challenges within a 48-hour timeframe. The first winner emerged in under 24 hours, and it was quite an impressive result considering the second winner was able to complete all CTF challenges just before the deadline. We interviewed its5Q, the winner of the...

Alyssa Snow at Black Hills Information Security

| Alyssa Snow Creating your own lab can sound like a daunting task. By the end of this blog post, you will be able to deploy your own Active Directory (AD) environment in minutes! All you will need is a browser to access your lab environment so you can do your AD R&D (Research & Development) anytime, anywhere. Snap Labs Snap Labs1 is a platform that simplifies building and managing lab environments. It can be used to create cyber ranges for training or Research & Development (R&D). The Snap Labs...

BlueteamerAU

Basic Digital Forensics Process blueteamer April 23, 2024 I’ve shared this on Linkedin just yesterday 22 April 2024, but here I can provide a little more context. Before doing this work, it helps if you’ve followed the NIST Computer Security Incident Handling guide (SP800-61) available from: //nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-61r2.pdf If you can, getting prepared with your team by having processes already in place, tools that you know how to use and dedicated hardware th...

Cellebrite

Craig Ball at ‘Ball in your Court’

Girding for the E-Savvy Opponent (Revisited) 26 Friday Apr 2024 Posted by craigball in Computer Forensics, E-Discovery, Uncategorized ≈ 5 Comments Tagscompetence, disclosure, discovery, edisclosure, eDiscovery A friend shared that she was seeing the Carole King musical, “Beautiful,” and I recalled the time I caught it twice on different visits to London in 2015 because I enjoyed it so. I reflected on why I was in London in Summer nine years ago and came across a post from the time–a post that I ...

Derek Eiri

Smartphone Forensic Analysis In-Depth, Re: SANS FOR585 OnDemand Experience Derek Eiri digital forensics 2024-04-222024-04-22 In 2020, Magnet Forensics organized a Capture the Flag event that occurred over several weeks. It was my first intimate encounter with mobile forensics and was such a fun event. I recall one question that really challenged me to explore solutions to the best of my ability. Cargo Hold – Which exit did the device user pass by that could have been taken for Cargo? While I nev...

Bhargav Rathod at DFRWS

Home Blogs USA DFRWS USA 2024 Student Travel Grants 25 - Apr 2024DFRWS USA 2024 Student Travel Grants By Bhargav RathodStudent travel grants are available to support full-time students in US universities to participate in the 24th Annual Digital Forensic Research Conference (aka., DFRWS) held in Baton Rouge, LA, in July 2024, //dfrws.org/conferences/dfrws-usa-2024/.– EligibilityAll full-time undergraduate and graduate students at universities in the United States can apply for the travel grant. ...

Security Onion

New Security Onion Online Training Class - Detection Engineering with Security Onion! We've just added an exciting new course to our online Security Onion 2.4 training catalog! It's called "Detection Engineering with Security Onion" and it's a scenario based approached to addressing detection gaps using Security Onion 2.4.Security Onion training is BY defenders FOR defenders and your instructor for this class is Bryant Treacle!This course is geared for those wanting to understand how to build a ...

Forensic Focus

GreyNoise Labs

This article steps through decrypting FortiGate FortiOS 7.0.x firmware. fortinet vulnerabilities disclosure decryption Author GreyNoise Labs Research Team Published April 23, 2024 Introduction Decrypting Fortinet’s FortiGate FortiOS firmware is a topic that has been thoroughly covered, in part because of the many variants and permutations of FortiOS firmware, all differing based on hardware architecture and versioning — we may have avoided a couple of complications ourselves had we used the ...

HackTheBox

Join the upcoming call to arms! Protect the country of Veloria and its democracy. sebh24 & dimimele, Apr 26, 2024 Table of Contents The backdrop: Veloria under siege What you will encounter As real as fiction can get Heroes always get rewarded Ready to join the operation? Get started with HTB Enterprise Platform You may be used to facing threats, but this time, you’ll be entering the belly of the beast. Prepare to defend the safety of an entire nation and restore balance to its democracy and fre...

Sherlocks are quickly gaining popularity! Read below to learn more about the steps to submit your own Sherlock and be rewarded. JXoaT, Apr 23 2024 Table of Contents How do we differentiate levels? Very Easy and Easy 🟪🟩 Medium 🟨 Hard 🟥 Insane ⬜ Payment scale Important documents Step-by-Step process and timeline Important updates to Challenges and Machines In the spirit of creation, we are now opening Sherlocks to community submissions! Hack The Box history of user-created content continues with a...

Kaido Järvemets

Enhance Your SQL Server Security with the Defender for SQL: Deployment Accelerator Toolkit Kaido Järvemets April 21, 2024 Introduction Implementing Defender for SQL might seem straightforward, but achieving a correct setup requires careful attention to detail. The “Defender for SQL: Deployment Accelerator Toolkit” provides Azure administrators with essential tools and guidance to securely configure SQL environments. This blog post introduces the toolkit, highlighting how it simplifies the deploy...

Mostafa Farghaly

On this page Why I wrote this? How to setup? Which android version to install? Why I wrote this? After struggling for four consecutive days to set it up, I encountered numerous errors and realized that I was not the only one facing such problems. Therefore, I decided to write an article to help anyone who wants to run an Android ARM machine, so they don’t waste their time trying to figure out the correct way. How to setup? First we need to turn on hyper-V If you don’t have hyper-v you need to in...

MSAB

/ Updates / MSAB’s Annual Report 2023 MSAB’s Annual Report 2023 The Swedish and English versions of MSAB's Annual Report 2023 are now available for download on the company’s website: www.msab.com This information is information that MSAB is obliged to make public pursuant to the Securities Markets Act. The information was submitted for publication of the contact persons set out below, on April 23, 2024, 13.00 (CEST). About MSAB: MSAB is a world leader in forensic technology for extracting and an...

Oxygen Forensics

. April 22, 2024 As improved technology connects more users and organizations, the devices we use have become integrated into our daily personal and business operations. The same innovations that help accelerate businesses, communications, and operations can also streamline investigation collection processes and collaboration. In cases of enterprise incidents and litigation, the ability to efficiently narrow data collection while broadening the reach of an investigation can be crucial. Read: Adv...

Kelly Horsford at Red Canary

Salvation DATA

Knowledge 2024-04-23 Content Introduction Overview of Data Recovery in Computer Forensics Criteria for Evaluating Effectiveness Most Effective Computer Forensics Software Tools Conclusion Content Introduction Overview of Data Recovery in Computer Forensics Criteria for Evaluating Effectiveness Most Effective Computer Forensics Software Tools Conclusion Introduction Computer forensics software is becoming essential for data recovery in the modern digital age due to the rise in data breaches and c...

Knowledge 2024-04-25 Content Understanding Deceptive Techniques Techniques Used by Video Forensic Experts Case Studies and Examples Challenges and Considerations Conclusion Content Understanding Deceptive Techniques Techniques Used by Video Forensic Experts Case Studies and Examples Challenges and Considerations Conclusion A video forensic expert plays a crucial role in the complex digital forensics investigations, particularly when it comes to figuring out the levels of deceit that may be prese...

David Broggy at Trustwave SpiderLabs

April 22, 2024 3 minutes read David Broggy This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. If your organization has computers, and I’m sure it does, then it's likely it has an Endpoint Detection and Response (EDR) solution installed. Since the capabilities of EDR solutions have changed over the years, it’s recommended to re-evaluate the solution’s features periodically to ensure it is up to date. Let’s consider som...

Bernardo Quintero at VirusTotal

► March 2024 (2) ► February 2024 (2) ► January 2024 (2) ► 2023 (35) ► December 2023 (5) ► November 2023 (3) ► October 2023 (2) ► September 2023 (1) ► August 2023 (2) ► July 2023 (5) ► June 2023 (5) ► May 2023 (3) ► April 2023 (3) ► March 2023 (2) ► February 2023 (2) ► January 2023 (2) ► 2022 (23) ► December 2022 (1) ► November 2022 (6) ► October 2022 (1) ► September 2022 (1) ► August 2022 (3) ► July 2022 (1) ► May 2022 (1) ► April 2022 (2) ► March 2022 (3) ► February 2022 (2) ► January 2022 (2) ...

Jeremy McBroom

[…] LikeLike Reply Leave a comment Cancel reply Δ Tags ctf cyber-security cybersecurity dfir digital-forensics hacking learning linux security technology Categories Hiccup Uncategorized Blog at WordPress.com. Loading Comments... Write a Comment... Email (Required) Name (Required) Website Comment Reblog Subscribe Subscribed Yeah, I have a question... Sign me up Already have a WordPress.com account? Log in now. Yeah, I have a question... Edit Site Subscribe Subscribed Sign up Log in Copy shortlink...