解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 46 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Atola

Published by Sergiy Pasyuta on November 7, 2023 And there it comes! A long-awaited support for RAID 6 is finally here with new firmware updates for Atola TaskForce and TaskForce 2. Now you can automatically detect, reassemble, and image that popular RAID type, even with two missing members. New updates also bring more convenience when working with NVMe drives: a new status bar and enhanced diagnostics report. And, of course, there are the whole bunch of minor tweaks and fixes. Let’s learn more a...

Brim

v1.4.1 Latest Latest Compare Choose a tag to compare View all tags philrz released this 11 Nov 04:19 v1.4.1 3875ee2 Visit the Brim Data download page page to find the package for your platform. Update Zed to v1.11.1 Assets 12 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About You can’t perform that action at this time.

Cellebrite

Crowdstrike

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Datadog Security Labs

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Digital Sleuth

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Joseph Avanzato

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Magnet Forensics

We’re thrilled to announce the release of Magnet OUTRIDER 4.1! In this release, we have added several new features to help streamline and accelerate your triage workflow, including: Patent Pending MAG24 Hashing and Matching for triage with VICS and CAID Media Blurring for Officer Wellness Android Gallery and Media Hash Matching We also recently added a number of new features in Outrider 4.0, which you can check out here. These features provide the ability to configure OUTRIDER for more specific ...

MALCAT

Wed 08 November 2023 malcat team news Today we are happy to announce the release of version 0.9.4. This version was released a bit faster than usual since we wanted to push support for Ubuntu 23. As a consequence, it also a bit light on the features side, and packs the following improvements to the software: Added a parser + a disassembler for python 3.11 .PYC files and bytecode Added a new magic selection mask feature for easy code signatures Slightly improved stack string detection algorithm A...

Manabu Niseki

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

OpenCTI

Version 5.11.13 Compare Choose a tag to compare View all tags Filigran-Automation released this 08 Nov 10:39 · 3 commits to master since this release 5.11.13 1e7eae0 This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: C708FDB840E80D34 Learn about vigilant mode. Enhancements: #4848 Be able to use first level relationships (and associated entities) in playbooks #4808 Select All Marking Definitions in Groups #4784 Let MINIO__USE_AWS_RO...

Sigma

Release r2023-11-06 Latest Latest Compare Choose a tag to compare View all tags github-actions released this 06 Nov 16:30 · 10 commits to master since this release r2023-11-06 This tag was signed with the committer’s verified signature. phantinuss GPG key ID: 2228112A3EDDDA39 Learn about vigilant mode. e873392 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. New Rules new: AWS S3 Bucket Versioning Disable n...

Xways

X-Ways Forensics 20.9 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.9 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, May 2, 2023 - 20:45: A preview version of X-Ways Forensics 20.9 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.9 Preview 1? * What's better than 5 ha...

X-Ways Forensics 21.0 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the co...