解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 51 – 2022 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。「Buy me a coffee」からカンパをすると喜ばれます。

SOFTWARE UPDATES

Amped

It’s that time again! No, we are not referring to the Holiday season… It’s another bumper update to Amped FIVE. We have again concentrated on user requests as it is so important to us that FIVE is able to meet your needs as a forensic image and video analysis tool. You needed the ability to review and verify what other staff members had done using Amped Replay, the advanced video player for police investigators. You asked us for the ability to save and then load Convert DVR settings for later us...

Cellebrite

← All Releases Version10.7 | Cellebrite Inspector | December 13, 2022 Update now Help Contact Support Improved Insights in Actionable Intel The Insights sub-view has been modernized and made more useful. Data from the evidence sources selected in the Component list is summarized in cards using appropriate charts and lists. You may need to scroll down or to the right to see all the cards. When more information might be available from selected evidence sources, a yellow triangle appears on a card....

← All Releases Version1.5.1 | Cellebrite Endpoint Inspector | December 13, 2022 Update now Help Contact Support Improved Experience for Licensing The process for activating and upgrading licenses has been streamlined and simplified. As before, you receive a code that you use when you initially activate your server for Endpoint Inspector. On the License tab of the Settings page, you now only need to click Add Activation Code and then paste the code you received. This single code defines all the c...

Costas K

Latest Latest Compare Choose a tag to compare View all tags kacos2000 released this 16 Dec 22:56 · 1 commit to master since this release v.0.0.7.0 862b4ad This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. [Updates] Code updates & enhancements MD5: 02297AEE2B0B64210EB8083868435CAE SHA256: 8D144514FB2E26B36198E95A5CE4ABFB089F20F80C81F6504B7B3F396C20C7A5 Assets 3 All reactions Footer © 2022 GitHub, Inc. Footer ...

Crowdstrike

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Datadog Security Labs

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Didier Stevens

Update: count.py Version 0.3.1 Filed under: My Software,Update — Didier Stevens @ 0:00 This update to count.py, my tool to count items, adds totals and options for: singles: a single is an item that appears only once multiples: a multiple is an item that appears more than once count_v0_3_1.zip (D5: 1B36247FE910FE5FB4E3253B65E440A1SHA256: 9C99627F07E1B366DCEB000A56C4C3D358C3408D36531A921514B4F3809F45D1 Share this:TwitterFacebook Related Leave a Comment Leave a Comment » No comments yet. RSS feed ...

Update: hash.py Version 0.0.9 Filed under: My Software,Update — Didier Stevens @ 0:00 Options validate and skip support here files now. And when validating hashes, a summary is displayed at the end of the report. hash_V0_0_9.zip (D5: E1BEFF0A256002949B084F7ED410C5A5SHA256: 84F846D6CFE93ADA77C5DE0C318CEA36C3F92F22A3D0A7FE829DB88D7CE31FA0 Share this:TwitterFacebook Related Leave a Comment Leave a Comment » No comments yet. RSS feed for comments on this post. TrackBack URI Leave a Reply (comments a...

Update: zipdump.py Version 0.0.23Using Metasploit On Windows Categories .NET 010 Editor Announcement Arduino Bash Bunny Beta bpmtk Certification Didier Stevens Labs Eee PC Encryption Entertainment Fellow Bloggers Forensics Hacking Hardware maldoc Malware My Software N800 Networking Nonsense nslu2 OSX PDF Personal Physical Security Poll Puzzle Quickpost Release Reverse Engineering RFID Shellcode smart card Spam technology UltraEdit Uncategorized Update video Vulnerabilities WiFi Windows 7 Windows...

Using Metasploit On Windows Categories .NET 010 Editor Announcement Arduino Bash Bunny Beta bpmtk Certification Didier Stevens Labs Eee PC Encryption Entertainment Fellow Bloggers Forensics Hacking Hardware maldoc Malware My Software N800 Networking Nonsense nslu2 OSX PDF Personal Physical Security Poll Puzzle Quickpost Release Reverse Engineering RFID Shellcode smart card Spam technology UltraEdit Uncategorized Update video Vulnerabilities WiFi Windows 7 Windows 8 Windows Vista Wireshark Blog S...

F-Response

F-Response 8.5.1.11 - New Collect, Universal, and Classic Installer - F-Response News and Blog Home F-Response News and Blog F-Response 8.5.1.11 - New Collect, Universal, and Classic Installer F-Response 8.5.1.11 - New Collect, Universal, and Classic Installer Dec/12/2022 We're happy to announce the latest update to F-Response. Always remember you can click here to jump straight to the downloads page and get the latest, or read on for more details. First and foremost, we hope this message finds ...

Federico Lagrasta

Latest Latest Compare Choose a tag to compare View all tags last-byte released this 16 Dec 11:04 · 2 commits to main since this release v.1.8.0 70b6c2f This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. A number of new detections has been implemented, including powershell profiles and telemetry commands. Check the changelog for a complete list. Assets 3 All reactions Footer © 2022 GitHub, Inc. Footer navigati...

Hex Rays

Magnet Forensics

We are thrilled to announce the release of Magnet AXIOM Cyber 6.9. This release adds and expands on a number of features that will help streamline your digital forensics, incident response and eDiscovery investigations, including: SharePoint Pre-processing Site SearchUpdated LevelDB ViewerUpdated YARA Rules Library In addition to these new features, we’ve also updated several artifacts to keep your evidence sources current with the latest apps and services. As we near the end of 2022 we have als...

We are thrilled to announce the release of Magnet AXIOM 6.9! This release adds and expands on a number of features that will help ensure you have access and insight into key evidence sources for your investigations, including: Updated LevelDB ViewerImprovements to Apple Warrant ReturnsAutomatic Loading of iOS Keychain Data In addition to these new features, we’ve also updated several artifacts to keep your evidence sources current with the latest apps and services. As we near the end of 2022, we...

Metaspike

Forensic Email CollectorIdeasRoadmapAnnouncementsSearch Ideas...Log inSign upAnnouncementsFilterNew updates and improvements to Forensic Email CollectorAll Announcements13 Dec, 20223.85.0.6FEC ReleaseThis is a maintenance release with the following improvements:✔️It is now possible to enable/disable Yahoo/AOL 100k item bypass from FEC's GUI. The option to disable this feature may be beneficial in smaller mailboxes that are not affected by the item cap.✔️Whether the Yahoo/AOL 100k item bypass fea...

MSAB

/ Updates / New release: XRY 10.4, XAMN 7.4 and XEC 7.4 Enhanced physical support options for MTK, added support to import data held in CLBX files, plus a whole new level of analytics in mobile forensics. Today’s releases of XRY, XAMN and XEC represent a substantial advance in our efforts to help forensic investigators, digital investigators and other users acquire and analyze mobile data faster and easier than ever. For a complete description of all updated product capabilities and supported de...

OpenCTI

Version 5.5.0 Latest Latest Compare Choose a tag to compare View all tags SamuelHassine released this 16 Dec 18:52 · 1 commit to master since this release 5.5.0 1615d51 This commit was signed with the committer’s verified signature. richard-julien Julien Richard GPG key ID: 5A3D156BFCC8BAA7 Learn about vigilant mode. 🔔 Dear community, we are very happy to announce the release of OpenCTI 5.5.0 🥳! A new amazing milestone in our journey to make OpenCTI more relevant for CTI analysts, SOC teams and ...

Passware

December 14, 2022 Product Update Passware Kit 2023 v1 simplifies the configuration of multiple disks decryption by introducing group settings for decrypting disk images in batch mode. The new version also supports AxCrypt files and instantly decrypts the latest versions of VeraCrypt using the improved memory analysis option. Continue Reading Passware Kit Mobile 2023 v1 Now Available December 06, 2022 Product Update Passware Kit Mobile 2023 v1 tops up the list of supported devices with over 60 Me...

Grace Chi at Pulsedive

We are excited to announce that Pulsedive is adding free screenshot capabilities to all of our community users. Grace Chi Dec 15, 2022 • 2 min read To every Pulsedive user from our team: a gift in time for the holidays.We are excited to announce that we are now unlocking free screenshot capabilities to our community users. While upgraded Pro and API users will continue to access all screenshots (including all historical screenshots), visitors and users can now see the latest screenshot for free....

Volatility Foundation

Latest Latest Compare Choose a tag to compare View all tags ikelos released this 14 Dec 20:10 · 83 commits to develop since this release v2.4.0 2b46e97 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. For the 2.4.0 release, the major version has jumped a few numbers for compatibility, but this is the next release including the following: New plugins linux.mountinfo linux.psaux windows.devicetree windows.job...

Smart Projects

Go to Home IsoBuster details Download Buy IsoBuster Help Support / Contact Reviews Testimonials Screenshots News Tips & Tricks Forensics License models Site map IsoBuster The Ultimate Data Recovery Software! English Deutsch Français Español Italiano Nederlands Home IsoBuster Buy Now Download Online Help Support / Contact Product Details Reviews Testimonials Screenshots Buy Now Download News Tips & Tricks Online Help Support / Contact Buy IsoBuster! IsoBuster 5.1 Released! December 12, 2022 IsoBu...