volatility-labs.blogspot.com
Volatility Labs: Announcing the 2014 Volatility Plugin Contest Results!
http://volatility-labs.blogspot.com/2014/10/announcing-2014-volatility-plugin.html
Wednesday, October 29, 2014. Announcing the 2014 Volatility Plugin Contest Results! The competition this year was fierce! On some of the nation’s most prominent cases and the law enforcement groups that used it as the primary tool to force a child pornographer into a guilty plea (see you in about 10 years, wish it were more! We’re talking about Det. Michael Chaves. And supporting the research and development of open source memory forensics. Here are this year’s rankings:. Adam Bridge wins third place and...
volatility-labs.blogspot.com
Volatility Labs: January 2015
https://volatility-labs.blogspot.com/2015_01_01_archive.html
Tuesday, January 27, 2015. Incorporating Disk Forensics with Memory Forensics - Bulk Extractor. In this post we will take our first look at a tool that is primarily used for disk forensics and show how it can be useful during memory forensics analysis as well. In the coming weeks we will have several follow on posts highlighting other tools and techniques. With the exception of hardware rootkits within NIC firmware. If you believe this type of malware is active on a system that you need to investigat...
volatility-labs.blogspot.com
Volatility Labs: Using mprotect(.., .., PROT_NONE) on Linux
https://volatility-labs.blogspot.com/2015/05/using-mprotect-protnone-on-linux.html
Friday, May 15, 2015. Using mprotect(., ., PROT NONE) on Linux. After deciding to revisit some old code of mine. Ok, very old), I realized that there was something different about how Linux was allocating pages of data I wanted to hide. At first, I was glad that I couldn't see the data using. But then I realized that I was unable to access the memory regions at all in. Int main( int argc, char *argv[]){ / pid: the process ID of this process / so we can print it out. Buffer = (caddr t) mmap(NULL, size, PR...
volatility-labs.blogspot.com
Volatility Labs: Detective Michael Chaves Shares A Memory Forensics Success Story
https://volatility-labs.blogspot.com/2014/09/detective-michael-chaves-shares-memory.html
Wednesday, September 17, 2014. Detective Michael Chaves Shares A Memory Forensics Success Story. Detective Michael Chaves from the Monroe CT Police Department. Shares the following story regarding his experiences with Memory Forensics, Volatility Training, KnTTools, and POS breaches. Michael was also recently quoted in Brian Krebs' article Card Wash: Card Breaches at Car Washes. For the key role that he played in that investigation. Shouts to Michael - keep up the great work! Before attending this class.
volatility-labs.blogspot.com
Volatility Labs: Volatility at Black Hat USA & DFRWS 2015!
https://volatility-labs.blogspot.com/2015/07/volatility-at-black-hat-usa-dfrws-2015.html
Monday, July 13, 2015. Volatility at Black Hat USA and DFRWS 2015! Due to another year of open research and giving back to the open source community, Volatility will have a strong presence at both Black Hat USA and DFRWS 2015. This includes presentations, a book signing, and even a party! At Black Hat, the core Volatility Developers ( @4tphi. Will be partaking in a number of events including:. Demoing Volatility at Black Hat Arsenal. Book signing for The Art of Memory Forensics. In this paper, we present...
volatility-labs.blogspot.com
Volatility Labs: Volshell Quickie: The Case of the Missing Unicode Characters
http://volatility-labs.blogspot.com/2015/06/volshell-quickie-case-of-missing.html
Wednesday, June 3, 2015. Volshell Quickie: The Case of the Missing Unicode Characters. The other day someone reached out to me because they had a case that involved files with Arabic names. Unfortunately the filenames were only question marks when using. So I set out to figure out why. Below you can see the. Snip] $ python vol.py -f Win7x86.vmem - profile=Win7SP1x86 filescan 0x000000003d7008d0. 16 0 RW-rw- Device HarddiskVolume2 Users user Desktop? 16 0 RW-r- Device HarddiskVolume2 Users user Desktop?
volatility-labs.blogspot.com
Volatility Labs: Recovering TeamViewer (and other) Credentials from RAM with EditBox
https://volatility-labs.blogspot.com/2015/08/recovering-teamviewer-and-other.html
Saturday, August 1, 2015. Recovering TeamViewer (and other) Credentials from RAM with EditBox. I recently stumbled upon the TeamViewer-dumper-in-CPP. The equivalent of TeamViewer-dumper for memory forensics analysts is Adam Bridge's EditBox plugin for Volatility. Adam's submission won 3rd place in last years Volatility Plugin Contest. Here's an example of the editbox plugin's output when TV is running:. Edit address-of cbwndExtra: 0xfffff900c062b5f8 [0x67dc65f8] value-of cbwndExtra : 4 (0x4) address-of W...
volatility-labs.blogspot.com
Volatility Labs: June 2015
https://volatility-labs.blogspot.com/2015_06_01_archive.html
Wednesday, June 3, 2015. Volshell Quickie: The Case of the Missing Unicode Characters. The other day someone reached out to me because they had a case that involved files with Arabic names. Unfortunately the filenames were only question marks when using. So I set out to figure out why. Below you can see the. Snip] $ python vol.py -f Win7x86.vmem - profile=Win7SP1x86 filescan 0x000000003d7008d0. 16 0 RW-rw- Device HarddiskVolume2 Users user Desktop? 16 0 RW-r- Device HarddiskVolume2 Users user Desktop?
volatility-labs.blogspot.com
Volatility Labs: Advice from Det. Michael Chaves on Memory Forensics, KnTDD, and POS Malware
https://volatility-labs.blogspot.com/2015/02/advice-from-det-michael-chaves-on.html
Monday, February 2, 2015. Advice from Det. Michael Chaves on Memory Forensics, KnTDD, and POS Malware. The following story was shared by Detective Michael Chaves. It's been about year since I've taken the Volatility Windows Malware and Memory Forensics Training in NYC. And I’ll use FTK Imager Lite to obtain all registry files, App Data directory, $log, $MFT and prefetch directory. I carry with me several portable drives to make the acquisition from each POS location in the shortest amount of ti...I reali...
SOCIAL ENGAGEMENT