解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 47 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

ANSSI

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Belkasoft

Belkasoft X v.2.1 Belkasoft X v.2.1: Introducing Car Forensics, Massive iOS and Cloud Update, iOS Agent Acquisition for Wider iOS Version Set, Built-In Tutorials, UFDR Import,Chat Threads, and Other Significant Updates. What's new in Belkasoft X v.2.1 Nov 15, 2023 Belkasoft Evidence Center X (Belkasoft X) is Belkasoft's flagship product for digital forensics, cyber incident response, and eDiscovery. The latest update, Belkasoft X v.2.1 introduces Car Forensics through integration with Berla. The...

Datadog Security Labs

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Digital Sleuth

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

v2023.32.1 Latest Latest Compare Choose a tag to compare View all tags digitalsleuth released this 19 Nov 01:25 v2023.32.1 89a514a Update exeinfo-pe Assets 5 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About You can’t perform that action at this time.

Erik Hjelmvik at Netresec

CapLoader now detects even more malicious protocols and includes several new features such as JA4 fingerprints, API support for sharing IOCs to ThreatFox and OSINT lookups of malware families on Malpedia. The new CapLoader 1.9.6 release also comes with several improvements of the user interface, for example interactive filtering of flows and services with regular expressions. Detection of Malware C2 Protocols Malware authors continually keep coming up with new C2 protocols for defenders to detec...

FalconForce

Latest Latest Compare Choose a tag to compare View all tags olafhartong released this 14 Nov 13:43 v1.1.0 c52ec22 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. Added global debug commandline parameter you can now use the -debug flag on the commandline to get debug output for all (selected) actions Added custom lookback commandline option for KQL queries you can override the 15m setting in all Kusto queri...

Harel Segev

Latest Latest Compare Choose a tag to compare View all tags harelsegev released this 17 Nov 19:49 · 2 commits to main since this release v20231117 d17bcd9 A new versioning system Since I tweak the output format and the CLI quite often, I decided to switch to a date-based versioning system, instead of SemVer. If you use INDXRipper as a part of an automated workflow, please consult the release notes before upgrading to a new version, and make sure you adapt to any breaking CLI or format changes. W...

Hasherezade

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Jason Ostrom

Input and Output Getting Started: First Run Download of CSP Files Files from cloud providers Default [INF] Mode enabled Default CSV Output IP Address files with -IP Nmap XML files Subdomain enumeration with -wordlist Options Examples Installing Binaries Building Credits README.md Cloud edge Lookup an IP to find the cloud provider and other details based on the provider's published JSON, CSV, or text data Cloud edge is a recon tool focused on exploring cloud service providers. It can be used for ...

JPCERT

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Magnet Forensics

We’re excited to announce that the latest version of Magnet AXIOM Cyber is now available! In this release, we made several enhancements to streamline your workflow and uncover insights faster, including: New Integration with Magnet REVIEW SaaS Free Trial Improved Magnet.AI Results for Short Videos New Memory Artifact added to Comae Integration for Malware Investigations We’ve also updated and added to our artifact support (updates are at the end of this blog.) Check out the release notes here fo...

Magnet AXIOM 7.7 is now available! In this release, we have added several new and updated features to help streamline your workflows and help make your digital evidence analysis and reporting faster and easier, including: Share and Collaborate on Evidence with Magnet REVIEW – Free Trial Improved Magnet.AI Results for Video To help keep your investigations current with the latest evidence sources, we have also updated and added to our artifact support. This release includes several updated iOS De...

Manabu Niseki

now requires Ruby 3.1+ and Ruby 2.7 is no longer supported. (Tested with Ruby 3.1 & 3.2) What's Changed Introduce better_errors by @ninoseki in #808 Update Grape by @ninoseki in #813 Full Changelog: v5.7.2...v6.0.0 Contributors ninoseki Assets 2 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact GitHub Pricing API Training Blog About You can’t perform that action at this time.

Microsoft

Latest Latest Compare Choose a tag to compare View all tags ianhelle released this 15 Nov 22:08 v2.9.0 74eeb2e This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. Some of the highlights of this release: IPQualityScore New TI provider submitted by @petebryan - provides a lot of interesting stats on IPs. Defender Advanced Hunting API Thanks to @d3vzer0 our MS Defender client is now able to use the support Graph-...

OpenCTI

Version 5.11.14 Latest Latest Compare Choose a tag to compare View all tags Filigran-Automation released this 12 Nov 20:56 · 36 commits to master since this release 5.11.14 5fc5880 This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: C708FDB840E80D34 Learn about vigilant mode. Bug Fixes: #4881 Can't download exports from a list Full Changelog: 5.11.13...5.11.14 Assets 4 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms...

SigmaHQ

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Xways

X-Ways Forensics 20.6 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.6 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Friday, May 27, 2022 - 11:28: A preview version of X-Ways Forensics 20.6 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.6 Preview 1? * The relevance scale for...

X-Ways Forensics 20.7 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.7 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Sep 18, 2022 - 17:22: A preview version of X-Ways Forensics 20.7 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.7 Preview 1? * 5% more definitions of ...

X-Ways Forensics 20.8 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.8 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Feb 7, 2023 - 17:54: A preview version of X-Ways Forensics 20.8 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.8 Preview 1? * Improved some aspects o...

Yamato Security

Skip to content Toggle navigation Sign up Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...