解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 37 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Alexander Tasse

EnrichIP v2.0Alexander·Follow2 min read·2 days ago--ListenShareUpdated Code can be found at:GitHub - 0xtibs/Threat_Intel: Automating simple report creating of threat intelligence using…Automating simple report creating of threat intelligence using ChatGPT and Greynoise API. - GitHubgithub.comIntroductionGreetings, fellow reader! Today, I’m thrilled to introduce the next chapter of my passion project: EnrichIP v2.0.If you aren’t aware of EnrichIP, I recommend you take 5 minutes to read a blog I...

Arsenal Recon

Arsenal Image Mounter Arsenal Image Mounter Changelog v3.10.262 Released: 09-10-2023 Free Mode:GeneralFixed "Automatically start Arsenal Image Mounter at logon" optionUpdated readmeProfessional Mode:Launch VMImproved recovery of deleted, locked out, disabled, and/or expired Windows accountsBoot with last Windows shutdown time can now be adjusted to any valid date and timeRecovered passwords and PINs always displayed in AIM Virtual Machine Tools (regardless of bypass settings)Improved quick DPAPI...

Berla

By Berla Staffon September 8, 2023 iVe Software v4.4 Introduces Additional Support for Volkswagen Group Vehicles Berla is pleased to announce the release of iVe version 4.4, which increases support for a wide range of Volkswagen Group vehicles and provides support for additional data from Ford vehicles. This release also includes numerous feature enhancements and overall software refinements. Volkswagen Group Vehicle Support iVe version 4.4 brings increased support for Volkswagen Group vehicles ...

Brian Maloney

OneDriveExplorer Public Notifications Fork 11 Star 127 Code Issues 0 Pull requests 0 Actions Projects 0 Security Insights More Code Issues Pull requests Actions Projects Security Insights Releases v2023.09.07 v2023.09.07 Latest Latest Compare Choose a tag to compare View all tags Beercow released this 07 Sep 18:19 v2023.09.07 fa5e1e4 Change Log Added GUI/commandline New dat file parser File/Folder status GUI Updates to interface Fixed GUI File count 0 on json import NTUSER.DAT search performance...

Crowdstrike

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Customer Stories ...

Didier Stevens

Update: zipdump.py Version 0.0.28 Filed under: My Software,Update — Didier Stevens @ 7:31 This is an update linked to option -f l to find PKZIP records. When option -E all is used, field externalattributes is parsed now: zipdump_v0_0_28.zip (D5: 288DBCFACB42E6563F417E46BD6081BCSHA256: 4C3AD3A49FCFC1B5A680EAE80CE129A67912BCC03402EC9F46D08F902BC512A1 Share this:TwitterFacebook Related Leave a Comment Leave a Comment » No comments yet. RSS feed for comments on this post. TrackBack URI Leave a Reply...

Digital Sleuth

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Customer Stories ...

dnSpyEx

v6.4.1 Latest Latest Compare Choose a tag to compare View all tags ElektroKill released this 08 Sep 17:58 · 68 commits to master since this release v6.4.1 6686866 This commit was signed with the committer’s verified signature. ElektroKill ElektroKill GPG key ID: 7E3C5C084E40E3EC Learn about vigilant mode. CRITICAL SECURITY WARNING This release of dnSpyEx addresses a recently discovered critical security concern involving arbitrary code execution. All users are recommended to update to this new v...

Eric Zimmerman

Foxton Forensics

Browser History Examiner PageRecon Free Tools Browser History Capturer Browser History Viewer SQLite Examiner Support Customer Portal FAQs Renew Subscription Submit Ticket Resources Blog Downloads Free Tools News Company Contact Us Our Clients About us Browser History Examiner — Version History FeaturesPricingFAQsUser GuideVersion History Version 1.20.0September 06, 2023 Support for Chrome/Edge IndexedDB dataSupport for Chrome/Edge Local Storage data Version 1.19.1June 22, 2023 Fixed error loadi...

Manabu Niseki

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Customer Stories ...

Xways

X-Ways Forensics 21.0 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the co...