How to use Volatility - Memory Analysis For Beginners.

Поделиться
HTML-код
  • Опубликовано: 19 окт 2024

Комментарии • 55

  • @muzamaze
    @muzamaze Год назад

    You just got another subscriber. Thank you so much for this video which will help me immensely with my BTL certification.

  • @ruthawele2102
    @ruthawele2102 3 года назад +1

    love love love, please keep rolling out this videos. thank u

  • @0fzex003
    @0fzex003 Год назад

    still very useful this days. Thanks!

  • @tansangtruong2469
    @tansangtruong2469 3 года назад +1

    Tks, I'm begining using Volatility and this helps a lot, tks sir

  • @purplesingh5134
    @purplesingh5134 4 года назад +1

    Great overview of Volatility & the plugins

    • @HackeXPlorer
      @HackeXPlorer  4 года назад

      Thank you, happy that the content helped you 👍

  • @vjg8674
    @vjg8674 Год назад

    Thank you for thoses very userfull informarions. I have a question concerning the first command plist you explain : when you get the list of process, why do you find that reader_sl suspicious ? What are the criteria that put you on the way ? Thank you, you have one more suscriber ;-)

  • @rakshithyadav6894
    @rakshithyadav6894 2 года назад

    Hi,
    First a fall i congratulate you for all your efforts for making video and make us to understand better regarding the cyber security. It helped me in my carrier.I Have seen many of you videos and currently I'm learning forensic and building our own environment in our organization.I have few Question related to that, i hope you will answer those
    I use FTK imager to take volatility image.
    1. In your video i can see you are getting the profile and you choose a profile to load but in my case i took a volatility image of Windows 10 64bit system and i can see may profiles in that i selected each and every profile which was listed in that profile but none of the proflile was giving me results.
    Can you please help me on this
    i is i am missing anything while collecting the memory image or is there any other reason for that.
    your answer will help to build my forensic environment.

  • @8080VB
    @8080VB Год назад

    Thanks, now I have an idea what this does .

  • @benu_bird
    @benu_bird 3 года назад

    Thank you for this detailed valuable information. And thanks for your help. I just subscribed!

  • @chiter0.
    @chiter0. 2 года назад

    Excellent video. Thanks for all the info!

  • @CyberMultiverse
    @CyberMultiverse 3 года назад

    Just loved your explanation. Keep up and please share more videos #DFIR

  • @seb1190
    @seb1190 3 года назад

    really well explained, thank you very much for this tutorial!

  • @bkthegh0st
    @bkthegh0st Год назад

    Great video!

  • @Cyber_Protectors
    @Cyber_Protectors 4 года назад +1

    Please make a video series named CYBER CRIME INVESTIGATION with FORENSICS : Real Case Scenarios and Techniques to Solve Case :) Your videos are very nice sir.

    • @HackeXPlorer
      @HackeXPlorer  4 года назад +1

      Thankyou for the valueble suggestions, I am actually trying to help analysts with real life investigations. Awesome tip 👍👍

  • @mindfocusfaith7027
    @mindfocusfaith7027 2 года назад

    Great tutorial, thank you for making this. 👍

  • @jatinmahida4660
    @jatinmahida4660 4 года назад

    Wow great tutorial need More video sir .

  • @roryscott9872
    @roryscott9872 2 года назад

    This is really good 👍

  • @yowiee5835
    @yowiee5835 Год назад

    Hi, i have a question. When you put in command pstree, how do you know there is something wrong with the explorer.exe and the file under it?
    Many of the tutorials that I watched didn't really explain how they detected which file is suspicious, so it confuses me

  • @rahuldutt2021
    @rahuldutt2021 Год назад

    Hello sir, this video is very much useful. I need your help in preparing a standard operating procedure for live volatile memory analysis. Could you plz share the template for the same.

  • @amolbhasinge3731
    @amolbhasinge3731 4 года назад +1

    Great and what is the name of the tool that you were using for executing commands

    • @HackeXPlorer
      @HackeXPlorer  4 года назад +1

      CMDER - Console Emulator
      cmder.net
      Tolls used and the download link are available in the description.

  • @abhinavsheel4844
    @abhinavsheel4844 4 года назад

    This is a great channel that I have come across. To make Cyber Security Analyst life easier do you provide any type of coaching (online) ? If yes then please do let me know. I would be happy to join you and share your knowledge. Since this is the latest video in the channel I hope you read and revert back :)

    • @HackeXPlorer
      @HackeXPlorer  4 года назад +1

      Hi Abhinav , thankyou for the feed back. My main goal from this channel is to help cyber security analysts like us, and any one who wish to enter this field. I have some plans to take this forward. Will share with you all on a Future video.

    • @abhinavsheel4844
      @abhinavsheel4844 4 года назад

      @@HackeXPlorerI'm currently working as a Cyber Security Analyst. Your video helped me to a great extent . When can I expect a video about the coaching details?

  • @amitkumarrathore2151
    @amitkumarrathore2151 2 года назад

    Thanks

  • @muruga403
    @muruga403 4 года назад +1

    Thanks and bravo

  • @kavertx9167
    @kavertx9167 Год назад

    I can't download anything from the volatilityfoundation site and don't know where to download DumpIt from. Any help?

  • @megalifts6108
    @megalifts6108 4 года назад

    I have tried taking dumps from Windows 10 version 1803, 1809, 1903,1909,2004, 1703 using dumpit and ftk imager. Volatility does not give a profile suggestion for any of them when I use the 'imageinfo' plugin. Do you know some workarounds ?

    • @HackeXPlorer
      @HackeXPlorer  4 года назад

      Try this git hub repo
      github.com/volatilityfoundation/volatility/wiki/2.6-Win-Profiles
      ruclips.net/video/Us1gbPqtdtY/видео.html

  • @bsoujanya8380
    @bsoujanya8380 3 года назад

    Do you have any idea how to do memory forensics for routers

  • @alebored1710
    @alebored1710 4 года назад +1

    Excellent video you should make a Udemy course

  • @toanho2850
    @toanho2850 2 года назад

    i can not open. Error The requested file doesn't exist. please helpl me.

  • @vedales8670
    @vedales8670 4 года назад

    Do provide any online malware foresenic service? Desperately needed.

    • @HackeXPlorer
      @HackeXPlorer  4 года назад

      Hi what type of a service are you looking for?

  • @SuperChelseaSW6
    @SuperChelseaSW6 4 года назад +1

    Hello sir. Make a demo how fmem works too.

    • @HackeXPlorer
      @HackeXPlorer  4 года назад +1

      Sure Frank, thankyou for the suggestion 👍

  • @SuperChelseaSW6
    @SuperChelseaSW6 4 года назад

    Hello sir. Show us how selks works. Thanks!

    • @HackeXPlorer
      @HackeXPlorer  4 года назад

      just had a look on it, a suricata based IPS right? did you have a look at Security onion?

  • @ivartheboneless5636
    @ivartheboneless5636 3 года назад

    Hello Sir is it possible to contact you somehow ?

    • @HackeXPlorer
      @HackeXPlorer  3 года назад +1

      Hi there, how can I help you, Martin?

    • @ivartheboneless5636
      @ivartheboneless5636 3 года назад

      @@HackeXPlorer I need to create script in volshell volatility that verifies the process DOS Header and dumps it, I'm having difficulties completing this task

  • @javedanwar1122
    @javedanwar1122 4 года назад

    Show us how dump.vmem file with Dumpit please

    • @HackeXPlorer
      @HackeXPlorer  4 года назад

      Hi Javed, you don't need to use Dump it for this, just suspend the VM and look for the *.VMEM file
      This article will help you
      www.andreafortuna.org/2019/04/03/how-to-analyze-a-vmware-memory-image-with-volatility/

    • @javedanwar1122
      @javedanwar1122 4 года назад +1

      Hi, I’m using in real machine and Dumpit provide me .raw file. Can i use it with volatility. Thanks for your replay

  • @Kiolesis
    @Kiolesis Год назад

    symbol line sandbox analysis

  • @javedanwar1122
    @javedanwar1122 4 года назад

    Dumpit do not get file in .vmem file

    • @HackeXPlorer
      @HackeXPlorer  4 года назад

      Hi Javed, if you have problems with Dumpit do the following ,
      just suspend the VM and look for the *.VMEM file
      This article will help you
      www.andreafortuna.org/2019/04/03/how-to-analyze-a-vmware-memory-image-with-volatility/

  • @bsoujanya8380
    @bsoujanya8380 3 года назад

    Do you have any idea how to do memory forensics for routers