解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 44 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Amped

David Spreadborough October 25, 2023 Hey there everyone, thanks for checking out what’s new in this latest revision of Amped FIVE. There is a theme with this release. As you go through the improvements, changes, and additions, you may sense a concentration on file integrity and hashing. There is an important reason for this. Data integrity is vital when dealing with digital multimedia evidence due to the ease of unintended changes. We hope you will find many of the updates valuable in your foren...

Digital Sleuth

v2023.30.3 Latest Latest Compare Choose a tag to compare View all tags digitalsleuth released this 28 Oct 15:58 v2023.30.3 03b5558 Update x64dbg Assets 5 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About You can’t perform that action at this time.

Eric Kutcher

Latest Latest Compare Choose a tag to compare View all tags thumbcacheviewer released this 25 Oct 20:51 v1.0.4.0 4e6317d Win32 executable. Assets 4 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About You can’t perform that action at this time.

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.60. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Oct. 26, 2023 - Version 12.69 Added support for DNG version 1.7.0.0 Added a new XMP-GCamera tag Added a number of new Nikon Z lenses (thanks Warren Hatch and Stefan) Added a number of new XMP-crs tags Extract XML metadata from some Hasselblad images Tweaked -fast2 option to read metadata from i...

Google

Latest Latest Compare Choose a tag to compare View all tags mbushkov released this 25 Oct 21:46 v3.4.7.1-release 727545a This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. Note: this is the last release containing the following features: Artifact parsers. ArtifactCollector flow supports parsing collected files and output of executed commands. Its parsers are not properly maintained, are often outdated and fra...

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Manabu Niseki

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Metaspike

Forensic Email IntelligenceIdeasRoadmapAnnouncementsSearch Ideas...⌘KLog inSign upAnnouncementsFilterNew updates and improvements to Forensic Email IntelligenceAll Announcements27 Oct, 20232.1.12.2Release✔️Added option to normalize accented characters during indexing.✔️Added Expand All and Collapse All options to the folder tree.✔️Other minor improvements. 🌐Project Compatibility Level: 2.1.7.0LikeHomeLog in

Wajih Yassine at Open Source DFIR

Get link Facebook Twitter Pinterest Email Other Apps By Wajih Yassine October 26, 2023 OverviewAs digital threats continue to grow, organizations need to be able to respond quickly and effectively to security incidents. One critical component of incident response is having the right set of tools at hand to analyze and respond to threats. However, manually deploying and integrating multiple open source DFIR tools can be a time-consuming and error-prone process, causing significant delays in incid...

OpenCTI

Version 5.11.12 Latest Latest Compare Choose a tag to compare View all tags Filigran-Automation released this 27 Oct 17:22 · 4 commits to master since this release 5.11.12 9a6ac67 This commit was signed with the committer’s verified signature. SamuelHassine Samuel Hassine GPG key ID: 966CA4FD74C31B9B Learn about vigilant mode. Enhancements: #4793 Improve locking system to better support high concurrency modifications #4767 Failed TAXII Ingester ingestion (CISA AIS 2.0) Bug Fixes: #4786 Playbooks...

Sigma

Latest Latest Compare Choose a tag to compare View all tags github-actions released this 23 Oct 09:54 · 17 commits to master since this release r2023-10-23 4852ee4 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. New Rules new: BlueSky Ransomware Artefacts new: Certificate Use With No Strong Mapping new: DarkGate - Autoit3.EXE Execution Parameters new: DarkGate - Autoit3.EXE File Creation By Uncommon Proces...

SigmaHQ

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

USB Detective

Xways

X-Ways Forensics 21.0 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the co...