解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 3 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Jessica Hyde at Hexordia

0 Skip to Content About Courses Events Services Blog Downloads Press & Presentations Careers Contact Open Menu Close Menu About Courses Events Services Blog Downloads Press & Presentations Careers Contact Open Menu Close Menu About Courses Events Services Blog Downloads Press & Presentations Careers Contact INTRODUCING THE HEXORDIA SYSDIAGNOSE LOG MONITORING TOOL Jan 9 Written By Nicholas Dubois A new functionality known as Sysdiagnose Logs was introduced with the 2016 release of iOS 10, Apple's...

Alexis Brignoni

Latest Latest Compare Choose a tag to compare View all tags abrignoni released this 12 Jan 17:48 v3.1.5 079de29 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. What's Changed Update Snapchat by @stark4n6 in #295 Update FacebookMessenger.py by @theAtropos4n6 in #297 Bumble Parser by @stark4n6 in #298 Version bump / contact details by @stark4n6 in #299 Fix simple bugs by @abrignoni in #300 Mastodon parser & ...

Latest Latest Compare Choose a tag to compare View all tags abrignoni released this 12 Jan 17:46 v1.0.31 7d6d479 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. What's Changed In progress by @abrignoni in #100 Google Returns by @abrignoni in #101 Revert "RLEAPP w/ sidebar toggle" by @abrignoni in #102 Twitter Returns - Direct messages by @abrignoni in #103 Twitter SW returns by @abrignoni in #104 Large mes...

Costas K

Latest Latest Compare Choose a tag to compare View all tags kacos2000 released this 11 Jan 11:18 v.1.0.71.0 c7e1df1 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. [Updates] a couple tree-view node color changes MD5: 94C5AF5C09B9E17B88739502EC9B0396 SHA256: 1E6EAACA75DB6E9D8DA2F17250FA9638CB9C69F0A525ABA4EABD7A43B560697E Assets 3 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Secu...

Latest Latest Compare Choose a tag to compare View all tags kacos2000 released this 12 Jan 14:00 v.0.0.17.0 b33620d This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. [Update] Minor changes MD5: 522B7AD7398089DF12FADC1FCCD0E067 SHA256: 66AD9F6DDA753E1B740068C93FBA580CEA06D89E3CDDEA01C4987A5BCBC930D6 Assets 3 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact ...

Elcomsoft

Elcomsoft iOS Forensic Toolkit 8.11 adds the ability to extract and decrypt the keychain from devices running all versions of iOS/iPadOS up to and including 15.5. The Windows edition is currently available in iOS Forensic Toolkit 7.71, which receives the same update. Elcomsoft iOS Forensic Toolkit 8.11 brings keychain decryption support to devices running iOS/iPadOS versions up to and including version 15.5 by using the extraction agent. All models capable of running iOS 15 are supported, which ...

Magnet Forensics

We are excited to announce that MAGNET DumpIt for Windows is now available as a Magnet Forensics free tool (previously available as part of the Comae Platform beta via the Magnet Idea Lab.) We are licensing MAGNET DumpIt for Linux as an open-source tool and as such you find it on GitHub. These memory acquisition tools are designed to be super fast, and interoperable, working with existing troubleshooting tools such as Windows WinDbg, drgn or crash but also with our memory analysis platform, Coma...

Metaspike

Metaspike Software Releases release-notes agungor (Arman Gungor) January 11, 2023, 7:39pm #1 Let’s start the new year with a sweet FEC update where a few greatly-anticipated features have materialized Side Note Speaking of 386—anyone remember the Turbo button? turbo943×440 92.8 KB Growing up, my friend’s computer had one, and mine didn’t—I thought I was missing out on some speed. Deferred PST Creation FEC has been building its output PSTs progressively since its launch. When we added the post-ac...

Forensic Email IntelligenceIdeasRoadmapAnnouncementsSearch Ideas...Log inSign upAnnouncementsFilterNew updates and improvements to Forensic Email IntelligenceAll Announcements13 Jan, 20232.1.4.0Release✔️Switched to the new Forensic Email Collector project structure (FEC v3.86 and later) for FEC project imports. This allows FEC projects to be imported into FEI after they were moved to a different location.✔️Failed DKIM signatures now include the reason for the failure as well as the calculated bo...

OpenCTI

Latest Latest Compare Choose a tag to compare View all tags SamuelHassine released this 12 Jan 08:15 · 8 commits to master since this release 5.5.2 904f7d5 This commit was signed with the committer’s verified signature. SamuelHassine Samuel Hassine GPG key ID: 966CA4FD74C31B9B Learn about vigilant mode. Dear community, OpenCTI 5.5.2 has been released! 🙌 The main changes focus on some user experience enhancements and major bugs fixes affecting the 5.5 branch. Among bugs fixes, we have fixed the I...

Daniel Mayer at Stairwell

WithSecure Labs

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Xways

X-Ways Forensics 20.3 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.3 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Friday, Apr 9, 2021 - 16:17: A preview version of X-Ways Forensics 20.3 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.3 Preview 1? * The OCR capabilities of ...

X-Ways Forensics 20.7 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.7 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Sep 18, 2022 - 17:22: A preview version of X-Ways Forensics 20.7 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.7 Preview 1? * 5% more definitions of ...

Yamato Security

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...