解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 43 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Apache

Apache Tika 2.9.1 has been released! This release includes several bug fixes and dependency upgrades, including an upgrade of commons-compress that fixes CVE-2023-42503. Please see the CHANGES.txt file for the full list of changes in the release and have a look at the download page for more information on how to obtain Apache Tika 2.9.1. 28 August 2023: Apache Tika Release Apache Tika 2.9.0 has been released! This release includes several bug fixes and dependency upgrades. Please see the CHANGES...

Breakpoint Forensics

General Improvements: Adjustment to minor UI elements for better user experience. Further cleanup of messaging under non-verbose mode. Lots of additional minor fixes and cleanups. Breakpoint Processing Engine Enhancements: Added ability to now have Allocated and Flagged Deleted Files recovered natively with Breakpoint processing Engine rather than relying on Griffeye for non-carved content. Allows for complete replacement of native Griffeye File recovery engine. Improved Logic for how forensic i...

Brim

v1.3.1 Latest Latest Compare Choose a tag to compare View all tags philrz released this 16 Oct 22:28 v1.3.1 09f9154 Visit the Brim Data download page page to find the package for your platform. Due to malware false positives, Windows releases no longer include a full initial set of Suricata rules (as always, up-to-date rules will be downloaded on first Internet-connected launch of Zui) (#2858) Assets 12 🎉 2 DevinNorgarb and cdgsec reacted with hooray emoji All reactions 🎉 2 reactions 2 people re...

Canadian Centre for Cyber Security

Latest Latest Compare Choose a tag to compare View all tags cccs-sgaron released this 19 Oct 14:18 v4.4.0.stable70 2fdd906 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. Added button to be able to expand the global drawer Added zooming capability to the image tab of the file viewer Bug fix in the image carrousel Assets 2 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Sta...

Digital Sleuth

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Eric Zimmerman

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.60. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Oct. 16, 2023 - Version 12.68 Added preliminary read support for XISF images Added the ability to delete JUMBF metadata from PNG images Added support for writing Canon burst-roll CR3 images Added a new Nikon Z9 SubjectDetection value, and improved Zf support (thanks Warren Hatch) Added a couple...

FalconForce

Latest Latest Compare Choose a tag to compare View all tags olafhartong released this 20 Oct 13:07 · 7 commits to main since this release v1.0.0 58d5e0d This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. First official release, we hope you'll enjoy it! Contributions are most welcome! Assets 8 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact GitHub Pricing A...

Manabu Niseki

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Matt Shannon at F-Response

F-Response 8.7.1.9 - Collect, Compute, and More F-Response 8.7.1.9 - Collect, Compute, and More Oct 19, 2024 We're happy to announce the latest update to F-Response. Always remember you can click here to jump straight to the downloads page and get the latest, or read on for more details. First and foremost, we hope this message finds you well. The bulk of the updates in this release center around F-Response Collect, but just about every part of the F-Response software family gets in on the actio...

Mazars Tech

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Metaspike

Metaspike Software Releases release-notes agungor (Arman Gungor) October 20, 2023, 6:37pm 1 A new version of FEI dropped today. Here is what’s new Flags on Evidence Grid Item flags are now reflected on the Evidence Grid in a new Flags column. Clicking on a flag on the grid causes the flag to be queried. I’ve found the ability to see my categorization of items directly on the grid to be very helpful during examination flags1709×774 96.3 KB Extended Participant Information FEI now displays extende...

MobilEdit

October 13, 2023 Jan Valnoha We have just released update version 9.2.1 of MOBILedit Forensic, which is bringing improvements and bugfixes following the release of version 9.2 ImprovementsIdentification of unusual activity in Apple Health analysisFaster brute force of Samsung devices with FDEAdded Android Security patch level to report outputFaster Application analysisFixesFixed occasional crashes when extracting data from some iOS devicesFixed loss of access to Android external storageFixed ana...

OpenCTI

Version 5.11.8 Latest Latest Compare Choose a tag to compare View all tags Filigran-Automation released this 21 Oct 01:13 · 12 commits to master since this release 5.11.8 29e792a This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: C708FDB840E80D34 Learn about vigilant mode. Enhancements: #4707 Improve CSV mapper to handle empty lines and boolean Bug Fixes: #4706 Improve RabbitMQ consume to prevent error on none classic queue type Fu...

Passware

October 19, 2023 Product Update Passware introduces Device Decryption Add-on — a specialized solution designed for decrypting Western Digital My Passport drives and Macs equipped with Apple T2 Security Chips. Passware Kit 2023 v4 also features instant recovery of Wi-Fi passwords and extraction of network credentials from the standalone Windows “Users” and “Config” folders. Continue Reading Passware Kit Mobile 2023 v5 Now Available October 04, 2023 Product Update Passware Kit Mobile introduces a ...

Xways

X-Ways Forensics 20.9 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.9 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, May 2, 2023 - 20:45: A preview version of X-Ways Forensics 20.9 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.9 Preview 1? * What's better than 5 ha...

X-Ways Forensics 21.0 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the co...