解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 15 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Amped

Welcome to a new update of Amped DVRConv, your favorite forensic batch converter! Drop in any video, of any format and flavor, proprietary or otherwise. Sit back and relax, while Amped DVRConv converts your videos into a fully compatible and forensically sound format. Contents 1 Compute Hash 2 Setting the Default Video Player in Amped DVRConv 3 Other Improvements within the Amped DVRConv Update 4 Decoding Formats 5 Don’t Delay – Update Today One thing we do well here at Amped (or so we believe!)...

Capa

v5.1.0 Latest Latest Compare Choose a tag to compare View all tags mr-tz released this 06 Apr 11:11 v5.1.0 7c4a46b This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. capa version 5.1.0 adds a Protocol Buffers (protobuf) format for result documents. Additionally, the Vector35 team contributed a new feature extractor using Binary Ninja. Other new features are a new CLI flag to override the detected operating sy...

Cellebrite

Didier Stevens

Update: re-search.py Version 0.0.22 Filed under: My Software,Update — Didier Stevens @ 0:00 This update to re-search.py, my tool to search text files with regular expressions, brings several new regular expressions. There are 4 new regular expressions for cryptographic hashes: md5, sha1, sha256, sha512. And one new name that groups these 4 regular expressions: hashes. You can use it like this: re-search.py -n hashes sample.txt These regular expressions not only match strings of hexadecimal chara...

Update: 1768.py Version 0.0.18 Filed under: My Software,Update — Didier Stevens @ 0:00 This new version of 1768.py brings an option to try out all 256 xor keys if a non-standard XOR key is used to encode the configuration. Like this sample (key !): 1768_v0_0_18.zip (D5: 323D6D20483257D76D7F9DAD07AAF630SHA256: 653CB75FF59C27FB9A2FD651DDE2EC81A4F577F7F9050353CB0B75DF6CA95773 Share this:TwitterFacebook Related Leave a Comment Leave a Comment » No comments yet. RSS feed for comments on this post. Tr...

Generating PowerShell Scripts With MSFVenom On Windows Categories .NET 010 Editor Announcement Arduino Bash Bunny Beta bpmtk Certification Didier Stevens Labs Eee PC Elec Encryption Entertainment Fellow Bloggers Forensics Hacking Hardware maldoc Malware My Software N800 Networking Nonsense nslu2 OSX PDF Personal Physical Security Poll Puzzle Quickpost Release Reverse Engineering RFID Shellcode smart card Spam technology UltraEdit Uncategorized Update video Vulnerabilities WiFi Windows 7 Windows ...

Grant Cole at DomainTools

Elcomsoft

Elcomsoft Advanced Office Password Recovery 7.20, Wireless Security Auditor 7.50, and Advanced PDF Password Recovery 5.20 gain support for NVIDIA’s latest-generation GeForce RTX 40 boards. The resulting performance increase nearly doubles the password recovery speeds of respective formats. We updated three password recovery tools, adding support for the latest generation of NVIDIA RTX boards based on the Ada Lovelace architecture. Depending on execution environment, NVIDIA GeForce RTX 40 boards ...

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.60. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Apr. 5, 2023 - Version 12.60 (production release) Added a new Sony FileFormat value Added Validate warning about duplicate EXIF Added ability to edit JPEG APP1 EXIF segment with incorrect header Decode a few new Sony ARW tags Improved -htmldump of non-EXIF-based maker notes Enhanced -geotag fro...

Magnet Forensics

We’re excited to announce the availability of Magnet OUTRIDER 3.4! In this release, we’re introducing a new licensing upgrade where you can bring your own device for use of OUTRIDER, instead of relying on a pre-loaded dongle from Magnet Forensics. This new licensing model will provide faster turnaround times, more device flexibility, and ease of use when using OUTRIDER. This release also includes Dark Mode! You can upgrade to the latest version of OUTRIDER in product by clicking the check for up...

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Security Matters Who...

MSAB

/ Updates / New release: XRY 10.5, XAMN 7.5 and XEC 7.5 Introducing XRY Pro – the new solution for locked and encrypted devices, plus a whole new level of analytics in mobile forensics. We are happy to announce the latest releases of XRY, XAMN, and XEC. The newest versions of these core MSAB products represent a substantial advance in our efforts to help forensic investigators, digital investigators and other users acquire and analyze mobile data faster and easier than ever. Download new release...

Passware

April 04, 2023 Product Update Passware Kit 2023 v2 introduces an option to detect and decrypt containers encrypted with Steganos. It also increases the chances of successful password recovery for VeraCrypt drives by recovering their Personal Iterations Multiplier (PIM) parameters. Last but not least, it bypasses Mac EFI firmware passwords and adds support for mounted physical drives. Continue Reading Passware Kit Mobile 2023 v2 Now Available February 21, 2023 Product Update Passware Kit Mobile 2...

WithSecure Labs

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Xways

X-Ways Forensics 20.7 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.7 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Sep 18, 2022 - 17:22: A preview version of X-Ways Forensics 20.7 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.7 Preview 1? * 5% more definitions of ...

X-Ways Forensics 20.8 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.8 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Feb 7, 2023 - 17:54: A preview version of X-Ways Forensics 20.8 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.8 Preview 1? * Improved some aspects o...

Yamato Security

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...