解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 39 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

AbdulRhman Alfaifi

Latest Latest Compare Choose a tag to compare View all tags github-actions released this 17 Sep 16:57 v0.4.0 35ff1c0 Fennec v0.4.0 Added feature to parse the output of the command artifact Replaced the artifact file_list from query type to command Added to_int modifier to parse string fields to i64 Added schema.json which is a schema definition for the fennec configuration Changed the configuration file name from config.yaml to fennec.yaml so it works better with the schema file Small change to ...

ANSSI

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Brian Maloney

OneDriveExplorer Public Notifications Fork 11 Star 130 Code Issues 1 Pull requests 0 Actions Projects 0 Security Insights More Code Issues Pull requests Actions Projects Security Insights Releases v2023.09.22 v2023.09.22 Latest Latest Compare Choose a tag to compare View all tags Beercow released this 22 Sep 18:32 v2023.09.22 842d297 Change Log Fixed GUI/commandline updated odl parser for version 3 Assets 3 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status ...

Drew Alleman

Compare Choose a tag to compare View all tags Drew-Alleman released this 18 Sep 19:51 1.2.5 7da65e2 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. Resolved an issue where executing ds without specific search parameters (like -i or -6) did not utilize all the available search options as intended. Assets 2 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact ...

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.60. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Sept. 19, 2023 - Version 12.67 Added a new Pentax LensType (thanks dmont) Added a new FujiFilm FilmMode and FaceElementTypes values (thanks Greybeard) Fixed error writing new DataMining tag where URI prefix wasn't being properly added to the value Sept. 19, 2023 - Version 12.66 Added a few new ...

Foxton Forensics

Browser History Examiner PageRecon Free Tools Browser History Capturer Browser History Viewer SQLite Examiner Support Customer Portal FAQs Renew Subscription Submit Ticket Resources Blog Downloads Free Tools News Company Contact Us Our Clients About us Browser History Viewer — Version History FeaturesVersion History Version 1.4.2September 19, 2023 Removed support for cached images Version 1.4.1July 01, 2021 Added Edge Legacy browser labelPerformance improvements to data extraction Version 1.4.0F...

Kevin Pagano

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Magnet Forensics

As preventative tools have gotten more adept at blocking traditional cyberattacks, bad actors have increasingly leveraged tactics that run only in memory, making them near invisible to most detection tools. In the absence of detectable evidence on drive data, memory analysis is needed to identify threats advanced persistent threats (APTs) leveraging fileless malware and living off the land (LOTL) techniques. We have recently updated the memory capabilities of Magnet IGNITE with the integration o...

Manabu Niseki

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

DFIR-HBG

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

SpecterOps

Christopher Maddalena·FollowPublished inPosts By SpecterOps Team Members·6 min read·4 days ago--ListenShareGhostwriter v4 is officially here! Technically, it’s been available as a release candidate for a while, but we have arrived at its final release. This major release focuses on something important to Ghostwriter users: identity and access management (IAM)!Role-Based Access ControlsGhostwriter 3, released in June 2023, introduced the GraphQL API and the first iteration of role-based access co...

Thiago Canozzo Lahr

Latest Latest Compare Choose a tag to compare View all tags tclahr released this 20 Sep 11:43 v2.7.0 ff47553 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. Changelog 2.7.0 (2023-09-20) Artifacts files/applications/findmy.yaml: Added the collection of the list of user's items/devices and items/devices info registered within the Find My application [macos]. files/applications/rclone.yaml: Added the collecti...

Xways

X-Ways Forensics 21.0 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the co...

Yamato Security

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...