解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 7 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Atola

Published by Sergiy Pasyuta on February 9, 2023 We’re going live with a new update for Atola Insight Forensic. Version 5.3 is packed with new features, has received a decent performance boost, and broadened its multitasking capabilities. Here’s our top picks: Cryptocurrency artifacts search: BIP39 mnemonic phrase, Bitcoin and Ethereum wallet addresses. New wiping methods for NVMe drives: Format NVM and Sanitize. Multi-launch of Automatic checkup, Artifact finder, Locate sectors, and Calculate ha...

Alexis Brignoni

Latest Latest Compare Choose a tag to compare View all tags abrignoni released this 06 Feb 02:01 v3.1.6 9f7b58c This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. What's Changed Garmin Parser + small updates by @stark4n6 in #316 Add REM Sleep to Garmin Parser by @stark4n6 in #317 Update Samsung Wipe History Log by @abrignoni in #318 Brigs working by @abrignoni in #319 Samsung MyFiles Updates by @abrignoni in ...

Latest Latest Compare Choose a tag to compare View all tags abrignoni released this 06 Feb 02:07 v1.18.2 17ac3b2 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. What's Changed Create biomeTypingactivity by @abrignoni in #390 iOS 16.1.1 Update by @stark4n6 in #391 Update kikMessages.py by @abrignoni in #392 Update kikBplistmeta.py by @abrignoni in #393 Updated biome artifacts by @abrignoni in #394 SIM card ...

Capa

v5.0.0 Latest Latest Compare Choose a tag to compare View all tags mr-tz released this 08 Feb 20:37 · 2 commits to master since this release v5.0.0 c2346f4 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. This capa version comes with major improvements and additions to better handle .NET binaries. To showcase this we've updated and added over 30 .NET rules. Additionally, capa now caches its rule set for bet...

Cellebrite

← All Releases Version 7.60 | Cellebrite Physical Analyzer, Logical Analyzer, Cellebrite Reader, UFED Cloud | February 6, 2023 Update now Help Contact Support Physical Analyzer highlights: New examination and validation capabilities further empower you to accelerate your examination efforts by delivering: Expanded support for iOS Biome Identify user interaction within a device by reviewing wireless connection and device events. Explore new Biome data by using our new Biome (SEGB) file format vie...

Crowdstrike

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Dan Saunders

Public Notifications Fork 0 Star 2 ESXi Cyber Security Incident Response Script License GPL-3.0 license 2 stars 0 forks Star Notifications Code Issues 0 Pull requests 0 Actions Projects 0 Security Insights More Code Issues Pull requests Actions Projects Security Insights DCScoder/ESXiTri This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository. main Switch branches/tags Branches Tags View all branches View all tags Name already in use A tag...

Datadog Security Labs

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Doug Burks at Security Onion

Security Onion 2.3.210 is now available! It includes Elastic 8.6.1, Suricata 6.0.10, Zeek 5.0.6, and more://docs.securityonion.net/en/2.3/release-notes.html#changesDocumentationYou can find our online documentation here://docs.securityonion.net/en/2.3/You can also purchase a printed copy of our documentation from Amazon://securityonion.net/bookThe printed book has been updated for 2.3.210 and includes an inspiring foreword by Richard Bejtlich that is not available anywhere else. Proceeds go to t...

Oleg Afonin at Elcomsoft

Forensically Sound checkm8 Extraction: Repeatable, Verifiable and SafeApple Releases iOS 12.5.7, iOS 15.7.3. What About Low-Level Extraction?iOS 15.5 Low-Level Keychain Extractioncheckm8 for iOS 16.2 and Windows-based iOS Low-Level ExtractionApproaching iOS Extractions: Choosing the Right Acquisition MethodCloud Forensics: Obtaining iCloud Backups, Media Files and Synchronized DataAdvanced Logical Extraction with iOS Forensic Toolkit 8: Cheat SheetiOS Backups: Leftover PasswordsMore... Events Of...

Elcomsoft

Elcomsoft iOS Forensic Toolkit 8.12 adds checkm8 extraction support for iOS 16.3, 15.7.3, and 12.5.7 Elcomsoft iOS Forensic Toolkit 8.12 adds forensically sound checkm8 extraction support for iOS, iPadOS and tvOS 16.3, while also supporting the recent iOS 15.7.3 and 12.5.7 released for older devices. Elcomsoft iOS Forensic Toolkit 8.12 brings low-level file system extraction and keychain decryption support to Apple devices running the latest iOS, iPadOS and tvOS 16.3. The new build enables foren...

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.50. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Feb. 9, 2023 - Version 12.56 Added support for VNT (both Scene7 Vignette and V-Note document) files Added read support for InfiRay IJPEG metadata (thanks Marcos Del Sol Vives) Added some new Sony LensType values (thanks Jos Roost and François Piette) Added a new FujiFilm VideoRecordingMode valu...

Falco

Falco horizontal logo_teal2FalcoDocumentationBlogCommunityTrainingReleasesv0.34 v0.33 v0.32 v0.31 v0.30 v0.29 v0.28 v0.27 v0.26English中文 Chinese 한국어 Korean 日本語 Japanese മലയാളം Malayalam English中文 Chinese 한국어 Korean 日本語 Japanese മലയാളം MalayalamThe Falco blog Rule basics for the Falco 3.0.0 Helm chart Falco 0.34.0 a.k.a. "The Honeybee 🍯" The GPG key used to sign Falco packages has been rotated Falcosidekick 2.27.0 and Falcosidekick-UI 2.1.0 Falco: Project Recap 2022 Cryptomining Detection Using F...

Grayshift

Metaspike

Metaspike Software Releases release-notes agungor (Arman Gungor) February 9, 2023, 9:03pm #1 I am happy to announce that we have published FEI 2.1.7 today This is an interesting release with a slightly groundbreaking feature. So, buckle up DKIM Supercache Verifying DKIM and ARC signatures is extremely useful in email forensics. But, the ability to do so depends on the availability of the DKIM public keys. Unfortunately, many providers started to phase out their older DKIM public keys. For instan...

OpenCTI

Version 5.5.4 Latest Latest Compare Choose a tag to compare View all tags SamuelHassine released this 09 Feb 09:32 · 2 commits to master since this release 5.5.4 1dc342e This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. Dear community, OpenCTI 5.5.4 is out 🥳! It is a hotfix release which solves major issues of the 5.5 branch 🛠. This new version fixes the history generated by the rule engine as well as issues...

Oxygen Forensics

SpecterOps

SpecterOps has released Ghostwriter v3.2 with some significant enhancements we think you’ll like. We overhauled how you interact with operation logs and added support for tagging clients, projects, reports, findings, evidence files, domains, servers, operation logs, and log entries.TaggingTags will help you organize and customize your projects. At the most basic level, a tag can help communicate something about the tagged object, like this project:Tags Applied to a ProjectGhostwriter’s tags work...

Xways

X-Ways Forensics 20.8 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.8 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Feb 7, 2023 - 17:54: A preview version of X-Ways Forensics 20.8 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.8 Preview 1? * Improved some aspects o...