解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 9 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

ANSSI

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Brian Carrier at Cyber Triage

Cellebrite

← All Releases Version1.6 | Cellebrite Endpoint Inspector | February 21, 2023 Update now Help Contact Support Support for Incident Response This release of Endpoint Inspector introduces these features that provide support for incident response: Local Attached Storage Destination for Collections from Computers Create a Disk Image of a Windows Computer Memory Collection Local Attached Storage Destination for Collections from Computers When you define a computer collection, it is now possible to sa...

← All Releases Version10.7.1 | Cellebrite Inspector | February 21, 2023 Update now Help Contact Support Support for Incident Response Now, when an *.l01 file imported from Endpoint Inspector contains volatile data, that data is recognized, and the appropriate processors run automatically. You can see the results on the Evidence Status view. As always, when the device is selected in the SOURCES section of the Component list, you can see files in the Browser view. On the System view, the Volatile ...

Costas K

Latest Latest Compare Choose a tag to compare View all tags kacos2000 released this 25 Feb 01:02 · 1 commit to master since this release v.0.0.25.0 415b5fc This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. [Updates] Added support for Serialized Property Store (1SPS ) extensions in 'automaticDestinations-ms' in 'DestList’ and ‘DestListPropertyStore’ streams (observed in 5a2098e080cf7ac4.automaticDestinations-...

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.50. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Feb. 23, 2023 - Version 12.57 Added two new Nikon Z lenses (thanks LibRaw) Added a new Sigma LensType (thanks LibRaw) Added a new Olympus LensType (thanks Herb) Decode more new Nikon tags (thanks Warren Hatch) Decode Photoshop LayerColors, LayerSections and LayerVisible tags Improved Verbose ou...

Federico Lagrasta

Latest Latest Compare Choose a tag to compare View all tags last-byte released this 22 Feb 12:57 v1.9.2 738ffa6 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. This release contains some minor bug fixes implemented by @suinswofi Contributors suinswofi Assets 3 2 people reacted 👍 2 RomelSan and ShadowUser17 reacted with thumbs up emoji All reactions 👍 2 reactions Footer © 2023 GitHub, Inc. Footer navigation...

Hasherezade

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Magnet Forensics

Magnet AXIOM 6.11 is now available! In this release, we’re introducing iOS 16 Biome artifact recovery to help make it easier to surface relevant data in iOS extractions. We’re also excited to announce a new Magnet Idea Lab project that will help you securely share digital evidence with investigators and other reviewing stakeholders: Project REVIEW Online. You can upgrade to the latest version within AXIOM or over at the Customer Portal. If you haven’t tried AXIOM yet, request a free trial here. ...

We are happy to announce the release of Magnet AXIOM Cyber 6.11, which introduces new features and capabilities to help make your DFIR workflow as efficiently as possible. This release also includes new and updated artifacts to keep your evidence sources current with the latest apps and services. You can upgrade to the latest version within AXIOM Cyber or over at the Customer Portal. And if you haven’t tried AXIOM Cyber yet, request a free trial here. New Select All YARA Rules Option You can now...

Manabu Niseki

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Security Matters Who...

MSAB

/ Updates / XRY 10.4.1 Released today – More devices, more apps, more extractions, more data We are happy to announce the latest release of XRY – XRY 10.4.1. The latest version of XRY introduces new features and improves on existing ones to make your DFIR investigations more efficient than ever! Download the new release Try XRY free for 30 days Here are some of the most exciting features from XRY 10.4.1: Over 43,000 devices supported Today’s XRY 10.4.1 brings significant extraction and decoding ...

Passmark Software

Misc Updated WinPEBuilder for ffmpeg support in WinPE Fixed signing issue with previous build V10.0 Build 1008 22nd February 2023 File Carver Fixed possible crash during carving when verifying carved images with GDI USB Install Fixed crash when trying to create a USB install with all checkboxes selected Misc Fixed ffmpeg library loading warning on machines with Visual C++ Redistributable not installed V10.0 Build 1007 23rd January 2023 Boot VM Fixed error booting MacOS image on VirtualBox for so...

Passware

February 21, 2023 Product Update Passware Kit Mobile 2023 v2 introduces GPU-accelerated password recovery option for Xiaomi and Huawei MediaTek-based smartphones. It now supports 300+ mobile devices overall! Apple device decryption has become more stable and is now supported for devices with iOS 15.7-16.3. Continue Reading Passware Kit 2023 v1 Now Available December 14, 2022 Product Update Passware Kit 2023 v1 simplifies the configuration of multiple disks decryption by introducing group setting...

Martin Korman

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Rizin Organization cutter

v2.2.0-rc2 Pre-release Pre-release Compare Choose a tag to compare View all tags XVilka released this 22 Feb 16:16 · 2 commits to dev since this release v2.2.0-rc2 c0f260c Fix attaching debugger (#3139) Assets 7 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About You can’t perform that action at this time. You signed in with another tab or window. Reload to refresh your session. You signed out in another tab...

Thiago Canozzo Lahr – Unix-like Artifacts Collector

Latest Latest Compare Choose a tag to compare View all tags tclahr released this 22 Feb 10:46 · 2 commits to main since this release v2.5.0 7e62dd7 Features Added extraction of memory sections and strings from '/proc/[pid]/mem' using the data available in '/proc/[pid]/maps', even if processes are shown up as being (deleted). This functionality is enabled via 'tools/linux_procmemdump.sh' script. Artifacts file: Added a new option to define a custom output file name where the standard error messag...

Xways

X-Ways Forensics 20.7 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.7 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Sep 18, 2022 - 17:22: A preview version of X-Ways Forensics 20.7 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.7 Preview 1? * 5% more definitions of ...

X-Ways Forensics 20.8 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.8 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Feb 7, 2023 - 17:54: A preview version of X-Ways Forensics 20.8 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.8 Preview 1? * Improved some aspects o...

Yamato Security

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...