解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 10 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Amped

Dear Amped friends, the time for a new Amped Authenticate update has already come! Following the much-appreciated suggestions from our users, we’ve brought two new color styles into the software, plus other improvements. Keep reading to find out more! See the new features in action! Contents 1 New Gray and Dark Color Styles 2 Customizable PDF Paper Size 3 Updated JPEG QT Database 4 Improved Annotations 5 Other Improvements and Bugfixes with this Amped Authenticate Update 6 Don’t Delay – Update T...

Belkasoft

What's new in Belkasoft X v.1.16 Feb 23, 2023 Belkasoft Evidence Center X (Belkasoft X) is Belkasoft's flagship product for digital forensics, cyber incident response and eDiscovery. The latest update, Belkasoft X v.1.16, features the biggest change with the addition of Drone Forensics support. This update allows for analysis of over a dozen specific drone models, as well as hundreds of compatible models. Other improvements include: Agent-based iOS acquisition: support for iOS v.15.2 to v.15.3.1...

Breakpoint Forensics

Home2023March1Bulk Forensic Image Processor – V4.3 Sticky Post March 1, 2023 djhaddad 0 Comments Bulk Forensic Image Processor – V4.3 Release Announcement BFIP 4.3 is here! There’s several big changes and improvements to cover. Here’s some of the biggest improvements! Updated Branding Formally referred to BFIP4Griffeye, the evolution of the tool called for a minor rethink and rebrand of the tool. But as BFIP has evolved from originally just front-end automation tool for the Analyze CLI, to havin...

c3rb3ru5

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Costas K

Latest Latest Compare Choose a tag to compare View all tags kacos2000 released this 04 Mar 22:47 · 1 commit to master since this release v.0.0.29.0 a1cab67 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. [Updates] SFGAO flags now are listed as separate nodes, with normal names: Some other small corrections & updates MD5: 86CFF4D0CDE44E71FFEEBBF5DC4EFFB8 SHA256: A28C201411B8B3530FF95C059D2D5471FCB38E4B81EC4...

Crowdstrike

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Datadog Security Labs

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Didier Stevens

Update: oledump.py Version 0.0.72 Filed under: My Software,Update — Didier Stevens @ 17:49 This update brings a new plugin to analyze MSI files: plugin_msi_info oledump_V0_0_72.zip (D5: 27CBB0D67EA90DD02875081785B50CB4SHA256: 3E20C06B40222DAB69951D13159E063E9AF8766291D15362C0E39026B3923DC2 Share this:TwitterFacebook Related Leave a Comment Leave a Comment » No comments yet. RSS feed for comments on this post. TrackBack URI Leave a Reply (comments are moderated) Enter your comment here... Fill in...

Digital Detective

NetAnalysis® v3.4 and HstEx® v5.4 ReleasedDigital Foresnsic Software, HstEx®, NetAnalysis® Release Notes for NetAnalysis® Version 3.4 We are pleased to announce the release of NetAnalysis v3.4, which includes several new features and improvements to enhance your digital investigation capabilities. With over 90 new browser artefacts, this means that investigators can now uncover even more valuable evidence to help them solve their cases. NetAnalysis® Filtering and Viewing Cached Web Pages New Fea...

Doug Burks at Security Onion

UPDATE 2023/03/01 An issue has been identified in this release and we recommend holding off on upgrading until we have a fix in place.UPDATE 2023/03/01 4:36 PM Eastern We've released a fix.Security Onion 2.3.220 is now available! It includes Elastic 8.6.2, Grafana 9.2.10, FleetDM 4.27.1, Zeek 5.0.7, and more://docs.securityonion.net/en/2.3/release-notes.html#changesDocumentationYou can find our online documentation here://docs.securityonion.net/en/2.3/You can also purchase a printed copy of our ...

We recently released Security Onion 2.3.220://blog.securityonion.net/2023/02/security-onion-23220-now-available.htmlToday, we are releasing a hotfix which resolves an issue with Curator://docs.securityonion.net/en/2.3/release-notes.html#hotfix-20230301-changesNew InstallationsIf you want to perform a new installation, please review the documentation and then you can find instructions here://docs.securityonion.net/en/2.3/download.htmlExisting 2.3 InstallationsIf you haven't yet updated to 2.3.220...

IntelOwl

v4.2.2 Latest Latest Compare Choose a tag to compare View all tags mlodic released this 27 Feb 14:01 · 9 commits to develop since this release v4.2.2 9b211cf This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. please refer to the Changelog WARNING: The release will be live within an hour! Assets 2 1 person reacted 🎉 1 LaurenceJJones reacted with hooray emoji All reactions 🎉 1 reaction Footer © 2023 GitHub, Inc...

Maxim Suhanov

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Passcovery

The new release brings an updated line of Windows programs for password recovery supporting GPU acceleration. What has been added is support for the latest families of graphics cards, improved password recovery on the highest end GPUs and boosted brute force attack on passwords with SHA512 encryption algorithms. Get started with your free trial. Your demo version is available now. Free Download for Windows What's New In The Passcovery Release 23.03 (March 2023): Supporting NVIDIA® GeForce RTX™ 4...

StrangeBee

Once again, TheHive demonstrates how cybersecurity tools should adapt to your environment and processes, not the other way around! Nabil Adouani Mar 1, 2023 • 2 min read TheHive 5.1 - Fits like a glove We are thrilled to announce the launch of the next major release of TheHive. TheHive v5.1 is the result of extensive research, development, and collaboration with our users and partners. It is a major step forward in the evolution of the platform, making it the most customizable version ever. With...

In this blog post, we'll take a closer look at the new features included in TheHive v5.1. With case template stacking, mandatory tasks or powerful new functions, you will be(e) prepared to face any incident. Nabil Adouani Mar 1, 2023 • 7 min read Fresh features added! Check them out now. INTRODUCTIONWelcome to the second post in our three-part blog series on TheHive v5.1. In our first post, we gave you an overview of what's included in this exciting release. Now, in this post, we'll be taking a ...

In this blog post, we'll take a closer look at the latest improvements on existing TheHive features. Because details matter, we are making the features you rely on ever more useful. Nabil Adouani Mar 1, 2023 • 5 min read Upgrade complete! Discover the improved features now INTRODUCTIONWelcome to the final post in our three-part blog series on TheHive v5.1. In our first post, we gave you an overview of everything included in this exciting release. In the second post, we covered some of the powerf...

Ulf Frisk

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Xways

X-Ways Forensics 20.8 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.8 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Feb 7, 2023 - 17:54: A preview version of X-Ways Forensics 20.8 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.8 Preview 1? * Improved some aspects o...