解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 17 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

ANSSI

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Cellebrite

Crowdstrike

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Doug Burks at Security Onion

Security Onion 2.3.230 is now available! It includes CyberChef 10.2.0, Grafana 9.2.15, nginx 1.22.1, Redis 6.2.11, Suricata 6.0.11, Zeek 5.0.8, and more://docs.securityonion.net/en/2.3/release-notes.html#changesDocumentationYou can find our online documentation here://docs.securityonion.net/en/2.3/You can also purchase a printed copy of our documentation from Amazon://securityonion.net/bookThe printed book will be updated for 2.3.230 in the next few days and includes an inspiring foreword by Ric...

Federico Lagrasta

Latest Latest Compare Choose a tag to compare View all tags last-byte released this 18 Apr 08:02 v1.9.3 0bec863 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. This release adds support for checking artefacts against Virustotal through its APIs (you need a valid API key) using the -VTApiKey parameter and implements detections for malicious Office templates. Assets 3 👍 1 RomelSan reacted with thumbs up emoj...

GMDSoft

Manabu Niseki

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

OpenCTI

Version 5.7.2 Latest Latest Compare Choose a tag to compare View all tags Filigran-Automation released this 20 Apr 19:45 · 1 commit to master since this release 5.7.2 c44ad42 This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: 47654BE6AC484914 Learn about vigilant mode. Enhancements: #3120 Verify that SCOs can shared with organizations, standalone or as part of a container #3116 Group default membership and auto marking must be init...

Sandfly Security

Sandfly 4.4.0 - Agentless Password Auditing for LinuxLearn moreUnder Attack?SupportContact UsPlatformWhy Sandfly?How Sandfly WorksSSH Key AuditingLinux Threats DetectedWalk ThroughResourcesProduct FAQsProduct DocumentationCode Security AuditsCustomersTestimonialsCase StudiesAboutOur StoryPartners and MSSPsUnder Attack? Contact Us BlogGet SandflyBlogSandfly 4.4.0 - Agentless Linux Password Auditing and Data De-DuplicationSandfly 4.4.0 - Agentless Linux Password Auditing and Data De-DuplicationPro...

Sebdraven

— Part 1a new version of Yeti has released.The big changes are:A new front weba new docker-based installation system detailed hereWe have removed the investigation partWe have added helpers in pyeti and e2e tests.The whole package dependency system is based on poetryBy default, the feeds are disabled.Now you choose the feeds interesting for yours use-cases.It’s alpha version to don’t hesitate to tests and create some issues, you find bugs.Many news will be released before the CTI-SummitThreat In...

SpecterOps

Introducing BloodHound 4.3 — Get Global Admin More OftenDiscover new attack paths traversing Microsoft Graph and seven new Azure Resource Manager objects.Checking out BloodHound for the first time? Here are some handy resources:Get the latest version of BloodHound on GitHubRead our official documentationCome hang out with us in the BloodHound SlackMajor Contributions from BloodHound UsersShoutouts to the following folks for making material contributions to this release:Thank you to Hugo Vincent ...

Ulf Frisk

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Xways

X-Ways Forensics 20.7 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.7 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Sep 18, 2022 - 17:22: A preview version of X-Ways Forensics 20.7 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.7 Preview 1? * 5% more definitions of ...

X-Ways Forensics 20.8 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.8 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Feb 7, 2023 - 17:54: A preview version of X-Ways Forensics 20.8 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.8 Preview 1? * Improved some aspects o...

Yamato Security

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

YARA

YARA v4.3.1 Latest Latest Compare Choose a tag to compare View all tags plusvic released this 21 Apr 08:26 v4.3.1 a6f6ce1 BUGFIX: Functions import_rva and import_delayed_rva are now case-insensitive (#1904) BUGFIX: Fix heap-related issue in dotnet module on Windows (#1902) BUGFIX: Fix heap corruption with certain rules that have very long string sets (67cccf0) Assets 4 🎉 3 darryl-ty, RomelSan, and sqrtZeroKnowledge reacted with hooray emoji 🚀 2 totpero and sqrtZeroKnowledge reacted with rocket e...