解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 35 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Autopsy

Latest Latest Compare Choose a tag to compare View all tags eugene7646 released this 25 Aug 21:37 · 3 commits to release-4.21.0 since this release autopsy-4.21.0 67e516e This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. Library Updates Update Java to version 17 Update aLeapp/iLeapp executables. Update JNA Version Update SQLite library version Updated 3rd party libraries that have known CVE's Ingest Module Up...

Mandiant

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Customer Stories ...

Datadog Security Labs

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Customer Stories ...

Digital Sleuth

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Customer Stories ...

Doug Burks at Security Onion

We recently released Security Onion 2.4.10 (2.4 GA)://blog.securityonion.net/2023/08/security-onion-24-has-reached-general.htmlToday, we are releasing a hotfix which resolves a few issues://docs.securityonion.net/en/2.4/release-notes.htmlNew InstallationsIf you want to perform a new installation, please review the documentation and then you can find instructions here://docs.securityonion.net/en/2.4/download.htmlExisting 2.4 InstallationsIf you have an existing installation of 2.4, then you shoul...

Hasherezade

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Customer Stories ...

Metaspike

Metaspike Software Releases release-notes agungor (Arman Gungor) August 24, 2023, 10:24pm 1 Today’s FEI release takes FEI’s holistic view of email and attachments a step further. Let’s take a look at what’s new PDF Deep Scan and XMP Metadata Streams When examining PDFs, carefully reviewing the multiple XMP metadata streams they may contain is often close to the top of my to-do list. But that is not all—PDFs also contain key timing information in other areas, such as annotations, embedded attachm...

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Security Matters Who...

MSAB

/ Updates / Now out – XRY 10.6.1 Release: Support for iOS 17 beta, wider device range, and multiple app enhancements We are delighted to introduce the latest version of XRY – XRY 10.6.1. This release introduces new features and greatly improves existing ones, making your data extraction and decoding capabilities faster, easier, and more comprehensive. Download the new release Try XRY free for 30 days Curious about what XRY 10.6.1 brings to the table? Here’s a glimpse into the enhancements we’ve ...

OpenCTI

Latest Latest Compare Choose a tag to compare View all tags Filigran-Automation released this 26 Aug 23:41 · 4 commits to master since this release 5.10.0 db6aff3 This commit was signed with the committer’s verified signature. richard-julien Julien Richard GPG key ID: 5A3D156BFCC8BAA7 Learn about vigilant mode. 🌟 OpenCTI v5.10.0 Release Notes 🌟 🚀 Enhancements: The Filigran team is proud to bring you another packed release! For organizations, v5.10.0 introduces a host of features designed to stre...

Ulf Frisk

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Customer Stories ...

Xways

X-Ways Forensics 20.9 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.9 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, May 2, 2023 - 20:45: A preview version of X-Ways Forensics 20.9 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.9 Preview 1? * What's better than 5 ha...