解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 13 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Amped

Hi everyone, it’s Amped FIVE update time again. We have new tools, many filter updates, and a raft of bug fixes to cover. So let us dive straight in. The new Validation Tool deserves a dedicated post, and this will follow on within the next week. In the meantime, let’s take a brief look at it. Then, we will go through all the other new features in this Amped FIVE update. Contents 1 Validation Tool 2 Convert DVR in Amped FIVE 3 Range Selector 4 Load Timestamp 5 Tools 6 Advanced File Info 7 Video ...

Cellebrite

Cellebrite Announces RelativityOne Integration for Quicker, Safer Data Review March 20, 2023 | Ariel Watson - Cellebrite Global Content Marketing Cellebrite’s LegalView add-on for RelativityOne to simplify how modern data is collected and reviewed PETAH TIKVA, ISRAEL, TYSONS CORNER, VA, CHICAGO, IL and NEW YORK, NY – March 20, 2023 – Cellebrite DI Ltd. (Nasdaq: CLBT), a global leader in Digital Intelligence (DI) solutions for the public and private sectors, announced today it will offer its Lega...

CISA

Release DateMarch 23, 2023 Today, CISA released the Untitled Goose Tool to help network defenders detect potentially malicious activity in Microsoft Azure, Azure Active Directory (AAD), and Microsoft 365 (M365) environments. The Untitled Goose Tool offers novel authentication and data gathering methods for network defenders to use as they interrogate and analyze their Microsoft cloud services. The tool enables users to: Export and review AAD sign-in and audit logs, M365 unified audit log (UAL), ...

CyberChef

v10.4.0 Latest Latest Compare Choose a tag to compare View all tags github-actions released this 24 Mar 22:50 v10.4.0 1bc8872 This commit was signed with the committer’s verified signature. n1474335 GPG key ID: D15457B7B4AF3F37 Learn about vigilant mode. See the CHANGELOG and commit messages for details. Assets 3 12 people reacted 👍 6 henry-js, RomelSan, evil7, Gitoffthelawn, Alex-S1, and wuuei reacted with thumbs up emoji 😄 1 Alex-S1 reacted with laugh emoji 🎉 4 Alex-S1, BackSpace54, wereii, an...

Didier Stevens

Update: oledump.py Version 0.0.73 Filed under: My Software,Update — Didier Stevens @ 0:00 A small update to plugin_msi_info to provide extra info on streams. Indicator ! marks PE and CAB files. Indicator ? marks files that are not images (and are not marked with !). The idea is to first inspect streams marked with ! and ?. The plugin also provides an overview of the files contained inside the CAB file. oledump_V0_0_73.zip (D5: 0CAFC87E62E5BC069568B78C1CEE720DSHA256: CA67FCFA1F4C79668C9ED0C791AFA...

Categories .NET 010 Editor Announcement Arduino Bash Bunny Beta bpmtk Certification Didier Stevens Labs Eee PC Elec Encryption Entertainment Fellow Bloggers Forensics Hacking Hardware maldoc Malware My Software N800 Networking Nonsense nslu2 OSX PDF Personal Physical Security Poll Puzzle Quickpost Release Reverse Engineering RFID Shellcode smart card Spam technology UltraEdit Uncategorized Update video Vulnerabilities WiFi Windows 7 Windows 8 Windows Vista Wireshark Blog Stats 7,301,406 hits Twi...

Drew Alleman

Latest Latest Compare Choose a tag to compare View all tags Drew-Alleman released this 23 Mar 19:04 · 1 commit to main since this release 1.1.0 6c31767 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. code refactor Assets 3 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About You can’t perform that action at this time. Y...

Elcomsoft

Elcomsoft iOS Forensic Toolkit 8.13 adds forensically sound checkm8 extraction support for first-generation HomePod devices, and brings multiple improvements to the handling of legacy iPhone models. Elcomsoft iOS Forensic Toolkit 8.13 brings low-level file system extraction and keychain decryption support to first-generation Apple HomePod devices. The HomePod is now fully supported with the forensically sound checkm8 extraction process regardless of the version of iOS installed on the device. In...

Grayshift

IntelOwl

v4.2.3 Pre-release Pre-release Compare Choose a tag to compare View all tags mlodic released this 24 Mar 08:43 · 1 commit to develop since this release v4.2.3 09d7bb7 This commit was signed with the committer’s verified signature. mlodic Matteo Lodi GPG key ID: 78E7901BC2849F89 Learn about vigilant mode. please refer to the Changelog WARNING: The release will be live within an hour! UPDATE!! The official release has been postponed due to DockerHub issue with Github SSH Keys. See: //hub.docker.co...

Kevin Pagano

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Maxim Suhanov

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

MSAB

/ Updates / MSAB launches new advanced software to secure evidence from mobile phones MSAB launches new advanced software to secure evidence from mobile phones MSAB, a world leader in mobile forensics, is launching a new extraction software, XRY Pro. The software is the company’s most advanced tool for extracting data from the most secure and challenging mobile phones. “We are very proud to be able to offer this product to law enforcement authorities, enabling them to perform unlimited unlocking...

Rapid7

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Sandfly Security

Sandfly 4.3.2 - Loadable Kernel Module Taint DetectionLearn moreUnder Attack?SupportContact UsPlatformWhy Sandfly?How Sandfly WorksSSH Key AuditingLinux Threats DetectedWalk ThroughResourcesProduct FAQsProduct DocumentationCode Security AuditsCustomersTestimonialsCase StudiesAboutOur StoryPartners and MSSPsUnder Attack? Contact Us BlogGet SandflyBlogSandfly 4.3.2 - Linux Loadable Kernel Module Rootkit Taint DetectionSandfly 4.3.2 - Linux Loadable Kernel Module Rootkit Taint DetectionProduct Upda...

Xways

X-Ways Forensics 20.7 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.7 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Sep 18, 2022 - 17:22: A preview version of X-Ways Forensics 20.7 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.7 Preview 1? * 5% more definitions of ...

X-Ways Forensics 20.8 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.8 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Feb 7, 2023 - 17:54: A preview version of X-Ways Forensics 20.8 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.8 Preview 1? * Improved some aspects o...

Yamato Security

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

YARA

v4.3.0 96790e5 Compare Choose a tag to compare View all tags v4.3.0 v4.3.0 96790e5 Compare Choose a tag to compare View all tags plusvic tagged this 22 Mar 08:51 Fix tests while building with Bazel. Assets 2 Source code (zip) 2023-03-22T08:51:54Z Source code (tar.gz) 2023-03-22T08:51:54Z Show all 2 assets Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About You can’t perform that action at this time. You signed in with ano...