解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 14 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Belkasoft

Belkasoft X v.1.17 Belkasoft X v.1.17: Extended Agent-Based iOS Acquisition, More Drones, 2FA Support for Office 365 Cloud Acquisition, Sigma Improvements, and Other Significant Updates. What's new in Belkasoft X v.1.17 Mar 28, 2023 Belkasoft Evidence Center X (Belkasoft X) is Belkasoft's flagship product for digital forensics, cyber incident response, and eDiscovery. The latest update, Belkasoft X v.1.17, includes an update of iOS agent-based acquisition to iOS 15 and 16, more drones, and other...

Berla

By Berla Staffon March 31, 2023 iVe Software v4.3 Brings Additional Support for BMW and Honda Systems Berla is pleased to announce the release of iVe version 4.3, which introduces Enhanced Automotive Network Acquisition support for BMW vehicles as well as support for importing and parsing data from additional Honda vehicles. Several feature enhancements and overall improvements are also included in this release. BMW Enhanced Automotive Network Acquisition Support iVe version 4.3 brings new Enhan...

Brim

v1.0.1 Latest Latest Compare Choose a tag to compare View all tags philrz released this 29 Mar 22:18 v1.0.1 cb746af This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. Visit the Brim Data download page page to find the package for your platform. Update Zed to v1.7.0 Update Brimcap to v1.4.1, which fixes issue #2715 with per-machine installs on Windows Assets 12 All reactions Footer © 2023 GitHub, Inc. Footer n...

Datadog Security Labs

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

DFIRTrack

v2.5.0 3d63f1c Compare Choose a tag to compare View all tags v2.5.0 v2.5.0 3d63f1c Compare Choose a tag to compare View all tags stuhli tagged this 28 Mar 16:25 increased version number to 2.5.0 Assets 2 Source code (zip) 2023-03-28T16:25:34Z Source code (tar.gz) 2023-03-28T16:25:34Z Show all 2 assets Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About You can’t perform that action at this time. You signed in with another...

Didier Stevens

Update: myjson-filter.py Version 0.0.4 Filed under: My Software,Update — Didier Stevens @ 19:48 In this update, I add option -W to write items to disk. Option -W takes a value. Possible values are: vir, hash, hashvir and idvir. This value determines the filename for each item written to disk. vir: filename is item name + extension virhash: filename is sha256 hashhashvir: filename is sha256 hash + extension viridvir: filename is item id + extension vir For an example, take a look at my SANS ISC d...

Update: oledump.py Version 0.0.74 Filed under: My Software,Update — Didier Stevens @ 0:00 A small update to plugin_msi_info to change the output format a bit. And you can select your preferred hash algorithm with environment variable DSS_DEFAULT_HASH_ALGORITHMS. oledump_V0_0_74.zip (D5: FD4D73F0C1A6BE43406381C13C128D5ESHA256: 1683635FD3250DF43E2CA31C60C2C81B507B1E233C5D91C2671D147C7FD8BD14 Share this:TwitterFacebook Related Leave a Comment Leave a Comment » No comments yet. RSS feed for comments...

Simson Garfinkel at Digital Corpora

2023-03-262023-03-26Simson GarfinkelLeave a comment Post navigation bulk_extractor 2.0 compiled for Windows with E01 support can now be downloaded from //downloads.digitalcorpora.org/downloads/bulk_extractor softwarebulk_extractor Post navigation Android 13 Image Leave a Reply Cancel replyYour email address will not be published. Required fields are marked *Comment * You may use these HTML tags and attributes: >a href="" title=""< >abbr title=""< >acronym title=""< >b< >blockquote cite=""< >cite...

Doug Burks at Security Onion

Security Onion 2.4 Beta 1 Release Now Available! At Security Onion Conference 2022, we showed a sneak peek of Security Onion 2.4: //blog.securityonion.net/2022/10/sneak-peek-at-security-onion-24.htmlWe have been overwhelmed by the excitement from our community and customers about Security Onion 2.4!Today, we are excited to release the first Beta version of Security Onion 2.4. This release builds on the success of 2.3 but is easier to install, configure, and maintain. In addition, it's more power...

Elcomsoft

Elcomsoft iOS Forensic Toolkit 8.20 and 7.80 add low-level extraction support for a range of iOS versions, pulling parts of the file system. The newly supported iOS versions go all the way up to iOS 16.1.2. The new method supports devices built with the A11 through A16 Bionic chips, effectively covering the iPhone 8/X through iPhone 14 range, and supports many iPads including those based on Apple M1 and M2 chips. Elcomsoft iOS Forensic Toolkit 8.20 (Mac only) and 7.80 (Mac and Windows) bring par...

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.50. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Mar. 28, 2023 - Version 12.59 COMPATIBILITY WARNING: Changed the calculated ImageDataMD5 for JPEG images to include all data from the SOS to the EOI (including the SOS marker but not the EOI marker) Added new -fileNUM option to load tags from alternate files Added family 8 groups for accessing ...

Ryan Benson

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Manabu Niseki

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Paraben Corporation

Written by Alisha Cales  March 29, 2023  The jump into spring has started and so has the jump into a new version of the E3 Forensic Platform version 3.5. Paraben’s E3 Forensic Platform has been a leading tool in the field of digital investigations for many years. The E3 Forensic Platform focuses on verifiable data from a variety of different data sources from computers, smartphones, cloud, IoT, and more. There is so much data out there to review we always have something new to add and give the...

Xways

X-Ways Forensics 20.4 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.4 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Monday, Aug 9, 2021 - 7:00: A preview version of X-Ways Forensics 20.4 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.4 Preview 1? * Support has been added fo...

X-Ways Forensics 20.5 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.5 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Jan 11, 2022 - 17:58: A preview version of X-Ways Forensics 20.5 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.5 Preview 1? * New command "Capture P...

X-Ways Forensics 20.6 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.6 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Friday, May 27, 2022 - 11:28: A preview version of X-Ways Forensics 20.6 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.6 Preview 1? * The relevance scale for...