解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 42 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Adam at Hexacorn

Posted on 2023-10-13 by adam Even in 2023 Dexray seems to be delivering value to DFIR practitioners. I am always very humbled by unsolicited additions to Dexray code, because it means the tool is still alive, despite the fact it was written in archaic (by today’s standards) perl, and the security landscape changing so much that AV quarantined files are not as important as they used to be 10 years ago. Today’s addition covers Kaspersky Server Files quarantined files, courtesy of RevD17. Thank you...

Doug Burks at Security Onion

We recently released Security Onion 2.4.20://blog.securityonion.net/2023/10/security-onion-2420-now-available.htmlToday, we are releasing a hotfix which resolves an issue with Elastic Defend://docs.securityonion.net/en/2.4/release-notes.htmlNew InstallationsIf you want to perform a new installation, please review the documentation and then you can find instructions here://docs.securityonion.net/en/2.4/download.htmlExisting 2.4 InstallationsIf you have an existing installation of 2.4.20, then you...

James Habben

You need to enable JavaScript to run this app.

MALCAT

Sun 08 October 2023 malcat team news Today we are happy to announce the release of version 0.9.3. This release focuses mainly on the python bindings and comes with the new headless scripting mode! Several new classes and methods have also been added in the meantime, making the python bindings as powerful as the user interface. In addition, several other improvements have been made to the software: Added parsing and unpacking support for firmware images: JFFS2, SquashFS and UImage Better Rust sup...

Manabu Niseki

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Mazars Tech

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Pasquale Stirparo

Public Notifications Fork 0 Star 24 machofile is a module to parse Mach-O binary files threatresearch.ch License MIT license 24 stars 0 forks Activity Star Notifications Code Issues 3 Pull requests 0 Actions Projects 0 Security Insights More Code Issues Pull requests Actions Projects Security Insights pstirparo/machofile This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository. main Switch branches/tags Branches Tags View all branches View ...

Passmark Software

Home Products Training Support About Us Forum Sign In FAQ What’s New Pricing Download Free Trial Buy Now What's New? Expand all Collapse all V10.0 Build 1016 10th Octover 2023 File Name Search Changed to show 'Multiple directories selected' in directory field instead of the first directory being scanned if multiple directories are selected Fixed issue where it would add to directories to scan rather than replacing them when switching between different directories Registry Viewer Fixed bug where ...

Sigma

Latest Latest Compare Choose a tag to compare View all tags github-actions released this 09 Oct 10:04 · 8 commits to master since this release r2023-10-09 889aae6 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. New Rules new: ADS Zone.Identifier Deleted new: ADS Zone.Identifier Deleted By Uncommon Application new: AWS Identity Center Identity Provider Change new: Access To .Reg/.Hive Files By Uncommon Appl...

Xways

X-Ways Forensics 20.9 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.9 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, May 2, 2023 - 20:45: A preview version of X-Ways Forensics 20.9 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.9 Preview 1? * What's better than 5 ha...

X-Ways Forensics 21.0 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the co...