解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 25 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Andrew Rathbun

KAPE-EZToolsAncillaryUpdater Public Notifications Fork 7 Star 36 Code Issues 2 Pull requests 0 Actions Projects 1 Security Insights More Code Issues Pull requests Actions Projects Security Insights Releases 4.1 4.1 Latest Latest Compare Choose a tag to compare View all tags AndrewRathbun released this 16 Jun 19:31 · 1 commit to main since this release 4.1 28be916 Minor adjustments based on feedback from version 4.0 Also, added Script Info to the log - #19 Assets 3 All reactions Footer © 2023 Git...

Belkasoft

Belkasoft X v.2.0 Belkasoft X v.2.0: Large-Scale Cases and Enterprise-Level Performance, More Drones and Clouds, YARA, Sigma and Hashset Analysis Improvements, and Other Significant Updates. What's new in Belkasoft X v.2.0 May 24, 2023 Belkasoft Evidence Center X (Belkasoft X) is Belkasoft's flagship product for digital forensics, cyber incident response, and eDiscovery. The latest update, Belkasoft X v.2.0, is a major release featuring the capability to handle even large cases and hundreds of d...

Crowdstrike

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Didier Stevens

Update: zipdump.py Version 0.0.26 Filed under: My Software,Update — Didier Stevens @ 11:45 In this new version, new features/updates are: Update to statistics to include longest strings (also hexadecimal and base64) Write option: ziphashdir and alphanumvir Brute-force password cracking zipdump_v0_0_26.zip (D5: 5F6C82CD17D587D201D59A4B535F3702SHA256: 90D0F0C1FA238DA9FBC6B7100B8EC01B0E155A0BBF22613B2BA22D5190ABF4DF Share this:TwitterFacebook Related Leave a Comment Leave a Comment » No comments ye...

dnSpyEx

v6.4.0 Latest Latest Compare Choose a tag to compare View all tags ElektroKill released this 13 Jun 18:42 · 13 commits to master since this release v6.4.0 ac0564b This commit was signed with the committer’s verified signature. ElektroKill ElektroKill GPG key ID: 7E3C5C084E40E3EC Learn about vigilant mode. CRITICAL SECURITY WARNING This release of dnSpyEx addresses the many newfound vulnerabilities in .NET 6. Updating is highly recommended! See //github.com/dotnet/announcements/issues issues 250 ...

Elcomsoft

Advanced Sage Password Recovery (ASAPR) received an update, adding support for the latest versions of Sage 50 Accounting apps. The tool can now instantly recover or reset passwords to the latest versions of Sage 50 Accounting (Peachtree) 2023, Sage 50 Accounts 2023, and Sage 50 Accounting Canadian Edition (Simply Accounting) 2023. We updated Advanced Sage Password Recovery, delivering support for the latest data formats introduced in Sage 50 Accounting (Peachtree) 2023, Sage 50 Accounts 2023, an...

Magnet Forensics

We are thrilled to announce the release of Magnet AXIOM 7.2! This latest release introduces new features to help make it easier to access, view, and verify critical information from mobile sources for your investigations, including: LevelDB Viewer EnhancementsSHA-256 Calculation SupportNew Android and iOS Artifact Developments You can upgrade to the latest version within AXIOM or over at the Customer Portal. If you haven’t tried AXIOM yet, request a free trial here. LevelDB File Preview Enhancem...

We are happy to announce the release of Magnet AXIOM Cyber 7.2. In this release, we have added support for SHA256 hash calculations, an improved the viewer for LevelDB files, and added new and updated artifacts to keep your evidence sources current with the latest corporate applications and services. You can upgrade to the latest version within AXIOM Cyber or over at the Customer Portal. Or, if you haven’t tried AXIOM Cyber yet, request a free trial here. SHA256 Support Designed by the United St...

Manabu Niseki

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Security Matters Who...

Passmark Software

Home Products Training Support About Us Forum Sign In FAQ What’s New Pricing Download Free Trial Buy Now What's New? Expand all Collapse all V10.0 Build 1014 14th June 2023 Create Index Added mp4 and mv4 to default video formats Fixed detecting UTF-8 text files without a BOM V10.0 Build 1013 26th May 2023 File Viewer/File Name Search Added MSVCP140.dll and vcruntime140.dll to fix missing system file issue that could happen when opening docx files and filtering on EXIF metadata in some Windows 11...

Sandfly Security

Sandfly 4.5.0 - Powerful New Expression SyntaxLearn moreUnder Attack?SupportContact UsPlatformWhy Sandfly?How Sandfly WorksSSH Key AuditingLinux Threats DetectedWalk ThroughResourcesProduct FAQsProduct DocumentationCode Security AuditsCustomersTestimonialsCase StudiesAboutOur StoryPartners and MSSPsUnder Attack? Contact Us BlogGet SandflyBlogSandfly 4.5.0 - Powerful New Expression SyntaxSandfly 4.5.0 - Powerful New Expression SyntaxProduct UpdateDateJune 11, 2023AuthorThe Sandfly Security TeamSa...

Xways

X-Ways Forensics 20.5 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.5 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Jan 11, 2022 - 17:58: A preview version of X-Ways Forensics 20.5 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.5 Preview 1? * New command "Capture P...

X-Ways Forensics 20.6 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.6 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Friday, May 27, 2022 - 11:28: A preview version of X-Ways Forensics 20.6 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.6 Preview 1? * The relevance scale for...

X-Ways Forensics 20.7 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.7 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Sep 18, 2022 - 17:22: A preview version of X-Ways Forensics 20.7 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.7 Preview 1? * 5% more definitions of ...

X-Ways Forensics 20.8 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.8 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Feb 7, 2023 - 17:54: A preview version of X-Ways Forensics 20.8 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.8 Preview 1? * Improved some aspects o...

X-Ways Forensics 20.9 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.9 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, May 2, 2023 - 20:45: A preview version of X-Ways Forensics 20.9 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.9 Preview 1? * What's better than 5 ha...

Yamato Security

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

YARA

YARA v4.3.2 Latest Latest Compare Choose a tag to compare View all tags plusvic released this 12 Jun 14:28 · 19 commits to master since this release v4.3.2 d1ff3ec BUGFIX: assertion triggered with certain hex patterns when scanning arbitrary files (bcc6312). Reported by Huawei Central Software Institute Security Team. Assets 4 👍 2 ShadowUser17 and RomelSan reacted with thumbs up emoji All reactions 👍 2 reactions 2 people reacted Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security...

Yogesh Khatri

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

spotlight_parser Public Notifications Fork 13 Star 85 Code Issues 1 Pull requests 1 Actions Projects 0 Security Insights More Code Issues Pull requests Actions Projects Security Insights Releases v1.0.2 1.0.2 Latest Latest Compare Choose a tag to compare View all tags ydkhatri released this 17 Jun 12:45 v1.0.2 ebd6a43 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. Adds capability to read spotlight V1 data...