解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 4 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Amped

A new update to Amped DVRConv has just landed! Amped DVRConv is the batch converter of choice for forensic video practitioners and CCTV investigators alike, enabling quick and quality preserving batch conversions of proprietary video formats into a compatible open format. It is empowered by the same conversion engine used by Amped Replay and Amped FIVE, but unlike its big sisters, it also performs batch conversion of different formats by using a simple and effective drag and drop and/or watch fo...

Jordan Wiens at Binary Ninja

Jordan Wiens 2023-01-18 meta The future is now; Binary Ninja 3.3 (Arrakis) is available. You may have noticed that we’ve renamed our milestones based on an alphabetical list of famous Sci-Fi/Fantasy planets, and the first release in this theme is named after the famous desert planet from Dune - Arrakis. The bytes must flow! So what spicy goodies are in this release? Decompiler Improvements Parameter Rejection Improved Objective-C Automatic Outlining Debugger Type Interactions Create Array Dial...

Costas K

Latest Latest Compare Choose a tag to compare View all tags kacos2000 released this 16 Jan 01:29 · 1 commit to master since this release v.0.0.11.0 9efccea This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. [Update] Minor update MD5: 463B68957B29A8F24AD3B868A5772634 SHA256: 11B66D052EF44874E857A7B43951ED4DB538C76EED73D2F4CD2479E31C25FC5B Assets 3 1 person reacted 👍 1 AndrewRathbun reacted with thumbs up emoji...

Latest Latest Compare Choose a tag to compare View all tags kacos2000 released this 20 Jan 17:11 v.0.0.19.0 d8da88e This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. [Update] If the selected dB file is corrupted (eg dirty shutdown), esentutl will be run in the background against the Temp Copy of the original source dB, as follows: esentutl.exe /p e:\Temp\l5y55mv5.fyu /g /o (Runs integrity check before repair...

dnSpyEx

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Doug Burks at Security Onion

Security Onion 2.3.200 is now available! It includes improved Sysmon parsing, dashboard updates, Elastic 8.5.3, and more://docs.securityonion.net/en/2.3/release-notes.html#changesSysmonThanks to Mark Russinovich and team for Sysmon! We've updated our Sysmon support:We've also updated our Sysmon documentation://docs.securityonion.net/en/2.3/sysmon.htmlCheck out our Sysmon video://youtu.be/Xz-7oDrZdQYIf you need a Sysmon config, check out the following options://github.com/SwiftOnSecurity/sysmon-c...

Elcomsoft

We released Advanced Archive Password Recovery 4.66 and Advanced PDF Password Recovery 5.11 with multiple bugfixes and enhancements. The archive recovery tool update brought support for RAR5 archives protected with passwords longer than 16 characters, and improved compatibility with self-extracting archives. In this release, we’ve updated Advanced Archive Password Recovery and Advanced PDF Password Recovery, the former receiving a minor bugfix and the latter featuring several improvements and en...

John G. Asmussen at Everything DFIR…

Today, I am releasing Version 1.0 of Case_Notes.py - A cross-platform (Windows, macOS, & Linux) python script to help make the case documentation process easier.Some of the main features:Easy to install and use.Lightweight - easy on CPU and memory resources.Automatic OS detection.Ability to take selective screenshots for case documentation.Log file contains notes entries prepended with date/time stamps in UTC or Local Time format.Case_Notes.py was originally designed to expedite the documentatio...

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.50. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Jan. xx, 2023 - Version 12.55 Added support for geotagging from FlightAware KML files Decode two more types of timed GPS from MOV/MP4 videos (66 types now) Decode a few new Nikon tags (thanks Warren Hatch) Decode a new Samsung HEIC tag Decode FujiFilm RollAngle Fixed bug where the FlatName prop...

facelessg00n

.py / Jump to Code definitions phoneData Class init Function bulkProcessor Function processMetadata Function processContacts Function processFacebookMessenger Function phoneCheck Function processInstagram Function instaContacts Function processAppleNative Function processSignal Function signalContact Function processSnapChat Function snapContacts Function processTelegram Function phoneCheck Function processWhatsapp Function whatsappContactProcess Function Code navigation index up-to-date Go ...

John Althouse at FoxIO – Medium

LogSlash is a new standard method that doubles the efficiency and value of existing log platforms by doubling capacity and cutting logging costs in half. It does this by performing a time-window-based, intelligent reduction of logs in transit. LogSlash was created by John Althouse, who led the creation of standard methods like JA3/S and JARM that are built into many vendor products, including AWS, Google, Azure, and used by the Fortune 500.This blog post introduces LogSlash, the method, benefits...

Maxim Suhanov

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Metaspike

Forensic Email CollectorIdeasRoadmapAnnouncementsSearch Ideas...Log inSign upAnnouncementsFilterNew updates and improvements to Forensic Email Collector18 Jan, 20233.86.0.21FEC ReleaseThis is a maintenance release with the following improvements:✔️Improved memory management during Inline Search.✔️Addressed a potential issue where automatic hashing of the output PST may not be completed at the conclusion of a small fraction of Gmail API acquisitions.Like12 Jan, 20233.86.0.19FEC ReleaseThis is a m...

Nicholas Dubois at Hexordia

Jan 19 Written By Nicholas Dubois A new functionality known as Sysdiagnose Logs was widely introduced with the 2016 release of iOS 10, Apple's premier mobile operating system. Forensic digital investigators continue to value the Sysdiagnose feature for a variety of reasons:· Log serves as one more data source to look into· Log may be accessed on locked and sleeping devices (Although PC pair required)· Log may contain key artifacts, timestamps, and device identifiers· Log is well-documented and h...

Oxygen Forensics

Enhanced Linux support in Oxygen Forensic® Detective Posted on January 18, 2023 FacebookTweetLinkedIn In Oxygen Forensic® Detective v.15.2 we have enhanced support for Linux devices by making data collection easier for our users and added support for the XFS file system that is frequently used in the newest Linux versions. KeyScout can now extract from Linux-operated devices: Cron tasks SSH keys Information about system accounts and groups Let’s take a look at how these features work in Oxygen F...

Rapid7

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Ulf Frisk

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...