解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 26 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。 一部の記事は Google Bard を使い要約しています。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Andrew Rathbun

Go to file Go to file T Go to line L Copy path Copy permalink This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository. Cannot retrieve contributors at this time 477 lines (444 sloc) 26.7 KB Raw Blame Edit this file E Open in GitHub Desktop Open with Desktop View raw View blame ># .DESCRIPTION A PowerShell 5 script that can be used to convert MBAMSERVICE.LOG files into CSV .PARAMETER path Point to a path where MBAMSERVICE.LOG files exist ...

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Public forked from moaistory/WinSearchDBAnalyzer Notifications Fork 10 Star 0 Code Issues 0 Pull requests 0 Discussions Actions Projects 0 Security Insights More Code Issues Pull requests Discussions Actions Projects Security Insights Releases v1.0 v1.0 Latest Latest Compare Choose a tag to compare View all tags AndrewRathbun released this 23 Jun 19:37 · 5 commits to master since this release v1.0 f19bf3d Upgraded from .NET 4 to .NET 4.8 Updated dependencies Signed binary Assets 3 All reactions ...

AbdulRhman Alfaifi

Latest Latest Compare Choose a tag to compare View all tags github-actions released this 15 Jun 18:17 v0.3.5 8795f33 Update CI/CD file & small change to Fennec help message Assets 6 👍 1 yahyaakfaifi reacted with thumbs up emoji All reactions 👍 1 reaction 1 person reacted Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About You can’t perform that action at this time.

Acelab

June23, 2023 New version of the PC-3000 Mobile 2.4x is available now The authorized PC-3000 Mobile technical support users can find the update and the list of enhancements on the Personal Pages in the Technical Support Portal. The release version has installation files both for x86 and x64. These versions have the same level of stability, so please feel free to install any of them. Solutions for:Forensics Data RecoveryPC-3000 Portable III SystemsNEW!PC-3000 Mobile PRONEW!Data recovery from HDDPC...

Corelight

GET A DEMO +1(888) 547-9497 Solutions Products Resources Company Support Toggle navigation Toggle navigation Solutions Products Resources Company Support GET A DEMO +1(888) 547-9497 Toggle navigation START HERE Evidence-based security WHY CORELIGHT Complete visibility Next-level analytics Faster investigation Expert hunting CORELIGHT LABS Recent research Mission and team Insights Polaris program TRENDING TOPICS Encrypted traffic VERTICALS Federal SANS Protects: The Network Threat hunting guide T...

Digital Sleuth

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Doug Burks at Security Onion

Security Onion 2.3.260 is now available! It includes Suricata 6.0.13, Grafana 9.2.19, CyberChef 10.4.0, and more://docs.securityonion.net/en/2.3/release-notes.html#changesDocumentationYou can find our online documentation here://docs.securityonion.net/en/2.3/You can also purchase a printed copy of our documentation from Amazon://securityonion.net/bookThe printed book will be updated for 2.3.260 in the next few days and includes an inspiring foreword by Richard Bejtlich that is not available anyw...

Elcomsoft

Elcomsoft iOS Forensic Toolkit 8.23 expands bootloader-level checkm8-based extraction support, adding support for the latest available iOS 15 and 16 builds. The newly supported OS versions include iOS/iPadOS/tvOS 15.7.6 and 16.5. Thanks to the expanded range of supported OS versions, the tool now supports the full range of of iOS 15 and 16 builds on checkm8-vulnerable devices. The latest update to Elcomsoft's iOS Forensic Toolkit 8.23 brings exciting news for investigators and forensic professio...

Foxton Forensics

Browser History Examiner PageRecon Free Tools Browser History Capturer Browser History Viewer SQLite Examiner Support Customer Portal FAQs Renew Subscription Submit Ticket Resources Blog Downloads Free Tools News Company Contact Us Our Clients About us Browser History Examiner — Version History FeaturesPricingFAQsUser GuideVersion History Version 1.19.1June 22, 2023 Fixed error loading capture Version 1.19.0June 22, 2023 View top URLs visited per domainCreate a summary report of websites visited...

IsoBuster

Go to Home IsoBuster details Download Buy IsoBuster Help Support / Contact Reviews Testimonials Screenshots News Tips & Tricks Forensics License models Site map IsoBuster The Ultimate Data Recovery Software! English Deutsch Français Español Italiano Nederlands Home IsoBuster Buy Now Download Online Help Support / Contact Product Details Reviews Testimonials Screenshots Buy Now Download News Tips & Tricks Online Help Support / Contact Buy IsoBuster! IsoBuster 5.2 Released! June 19, 2022 IsoBuster...

Malwoverview

Latest Latest Compare Choose a tag to compare View all tags alexandreborges released this 20 Jun 04:58 · 3 commits to master since this release v5.2 9b5f289 Malwoverview 5.2 Assets 2 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About You can’t perform that action at this time.

Mandiant

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Metaspike

Metaspike Software Releases release-notes agungor (Arman Gungor) June 21, 2023, 8:51pm 1 We have just released FEI 2.1.9 This is a comprehensive update where we have released a few frequently-requested features. Let’s dive in! Bulk PDF Export You can now select a number of items from the Evidence Grid (or the entire grid), batch convert the items to PDF format, and export them. Super helpful in scenarios such as when you have a large number of emails that you need to use as exhibits. You can tri...

Florian Roth at Nextron Systems

Jun 22, 2023 | Newsletter, Nextron, THOR, THOR Lite We are thrilled to unveil THOR 10.7.8, the latest version of our advanced persistent threat (APT) scanner, which brings a host of powerful features to enhance threat detection and analysis. In this blog post, we will highlight some of the notable additions that make THOR 10.7.8 an invaluable tool in the fight against sophisticated adversaries. Init Selectors / Init Filters THOR 10.7.8 introduces the Init Selector and Init Filter functionalities...

Ninoseki

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

OpenCTI

Version 5.8.3 Compare Choose a tag to compare View all tags Filigran-Automation released this 23 Jun 12:11 · 10 commits to master since this release 5.8.3 1e6f7fc This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: 47654BE6AC484914 Learn about vigilant mode. Enhancements: #3565 Display T-number ID (or CAPEC ID) of Attack pattern in the "Add Entities" screen #3550 In widgets, when displaying timeseries by month, change the format of ...

Passware

June 22, 2023 Product Update PKM 2023 v4 is the first and only forensic software in its class that unlocks and extracts data from Qualcomm-based mobile devices with SDM845, SDM710, and SDM712 chipsets. It also presents an option to send email notifications that keep you informed about the results of your passcode recovery tasks. Continue Reading Passware Kit Mobile 2023 v3 Now Available May 04, 2023 Product Update PKM 2023 v3 introduces GPU-accelerated password recovery option for Oppo and Vivo ...

DFIR-HBG

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Case Studies Customer Stori...

Xways

X-Ways Forensics 20.9 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.9 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, May 2, 2023 - 20:45: A preview version of X-Ways Forensics 20.9 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.9 Preview 1? * What's better than 5 ha...