解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 23 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Cellebrite

Digital Sleuth

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

dnSpyEx

v6.4.0-rc1 Pre-release Pre-release Compare Choose a tag to compare View all tags ElektroKill released this 01 Jun 18:17 · 3 commits to master since this release v6.4.0-rc1 d888737 This commit was signed with the committer’s verified signature. ElektroKill ElektroKill GPG key ID: 7E3C5C084E40E3EC Learn about vigilant mode. This is the first release candidate for the next version of dnSpyEx. As with any release candidate, if you encounter any issues please report them, especially if they were not ...

Doug Burks at Security Onion

We recently released the second Beta version of Security Onion 2.4://blog.securityonion.net/2023/04/security-onion-24-beta-2-release-now.htmlToday, we are excited to release the third Beta version of Security Onion 2.4 and this includes our first ISO image for 2.4!Release NotesPlease review the Release Notes for changes in this release://docs.securityonion.net/en/2.4/release-notes.htmlKnown IssuesHere are some known issues that should be resolved in later releases:You cannot do an in-place upgra...

Elcomsoft

We updated Elcomsoft Wireless Security Auditor with support for Intel Arc family of graphics cards, Intel’s cost-efficient entry to discrete GPU market. Faster password recovery with Intel Xe graphics cards Elcomsoft Wireless Security Auditor makes use of the massively parallel GPU units to offload computationally intensive parts of the attack onto the video card. In this release, the tool gained support for Intel’s first generation of discrete graphics cards based on the company’s Xe architectu...

Eric Zimmerman

Hashlookup Forensic Analyser

hashlookup-forensic-analyser Public Notifications Fork 12 Star 100 Code Issues 4 Pull requests 0 Actions Projects 1 Security Insights More Code Issues Pull requests Actions Projects Security Insights Releases v1.2 hashlookup-forensic-analyser version 1.2 - bug fix release Latest Latest Compare Choose a tag to compare View all tags adulau released this 29 May 12:47 v1.2 This tag was signed with the committer’s verified signature. adulau Alexandre Dulaunoy GPG key ID: 09E2CD4944E6CBCD Learn about ...

IntelOwl

v5.0.0 Latest Latest Compare Choose a tag to compare View all tags mlodic released this 31 May 07:37 · 2 commits to develop since this release v5.0.0 4fb16c9 This commit was signed with the committer’s verified signature. mlodic Matteo Lodi GPG key ID: 78E7901BC2849F89 Learn about vigilant mode. please refer to the Changelog Blog post: //www.certego.net/blog/intelowl-v5-released/ Assets 2 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact GitHub...

Kevin Pagano

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Mandiant

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Thiago Canozzo Lahr

Latest Latest Compare Choose a tag to compare View all tags tclahr released this 31 May 10:53 v2.6.0 3196deb This commit was signed with the committer’s verified signature. tclahr Thiago Canozzo Lahr SSH Key Fingerprint: oKHQR3u3igeQ6Cs0QD+pHo4yNzhOALRJuBvgV2RVzZo Learn about vigilant mode. Changelog 2.6.0 (2023-05-31) Artifacts live_response/containers/lxc.yaml: Added the collection of information about all active and inactive Linux containers and virtual machines (LXD), including their configu...

WithSecure Labs

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Xways

X-Ways Forensics 20.9 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.9 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, May 2, 2023 - 20:45: A preview version of X-Ways Forensics 20.9 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.9 Preview 1? * What's better than 5 ha...