解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 12 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Costas K

Latest Latest Compare Choose a tag to compare View all tags kacos2000 released this 15 Mar 17:24 v.0.0.11.0 26c046b This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. [Updates] Swapped 'Add-Type' and the C# code for [Prefetch.XpressStream.Xpress2] (used to decompress the Prefetch files) for a compiled & signed .dll instead, to solve errors in Win11 MD5: 0515EA6451015DA6964D176FE607ACB4 SHA256: 834955711A1B090...

Latest Latest Compare Choose a tag to compare View all tags kacos2000 released this 15 Mar 00:39 · 8 commits to master since this release v.0.0.32.0 6e60a9e This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. [Updates] Added support for the all the 'ShowCommand' possible values .While officially [MS-SHLLINK] supports only 3: options (SW_SHOWNORMAL, SW_SHOWMAXIMIZED & SW_SHOWMINNOACTIVE), this can be ..manually...

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.50. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Feb. xx, 2023 - Version 12.58 Added Extra ImageDataMD5 tag to calculate MD5 of image data only Added support for reading DJI APP4 and APP7 JPEG segments Added a new SonyModelID value Decode a few new Nikon tags (thanks Warren Hatch) Downgraded "Windows file times" to a minor warning when Win32:...

Kevin Pagano at Stark 4N6

Posted by Kevin Pagano March 15, 2023 Get link Facebook Twitter Pinterest Email Other Apps In my continued research of mobile devices, I always wanted to find a way to quickly hunt for files to research. Because mobile devices (both Android and iOS) rely heavily on SQLite databases I figured why not make a script to pull these databases out from the filesystem for further analysis. The premise behind my script was to spurred on by Eric Zimmerman's SQLECmd which has a -hunt switch that allows for...

Magnet Forensics

We’re proud to offer a brand-new free tool for your toolkit, Magnet RESPONSE for incident response investigations! Magnet RESPONSE is a free and easy-to-use solution to quickly collect and preserve data from local endpoints before it is potentially modified or lost. A pre-set collection profile lets you target a comprehensive set of files and data relevant to incident response investigations, including RAM. Collect a Comprehensive Set of Data Relevant to IR Investigations With One Tool and One C...

Manabu Niseki

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Security Matters Who...

radare2

5.8.4 Latest Latest Compare Choose a tag to compare View all tags github-actions released this 14 Mar 22:11 5.8.4 ab80941 Release Notes Version: 5.8.4 Previous: 5.8.2 Commits: 277 Contributors: 29 Highlights More details Authors Dennis Goodlett Dennis Goodlett Francesco Tamagni Jose Antonio Romero Jules Maselbas Jules Maselbas Koh M. Nakagawa Lazula Mewt R MewtR Mohamed Lemine Ould El-Hadj Murphy Murphy Murphy Pau Rodriguez-Estivill Richard Patel Siguza Sylvain Pelissier Sören Tempel Teutates Ya...

Velociraptor

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Xways

X-Ways Forensics 20.8 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.8 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Feb 7, 2023 - 17:54: A preview version of X-Ways Forensics 20.8 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.8 Preview 1? * Improved some aspects o...

Yamato Security

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...