解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 51 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Airbus Cybersecurity

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Atola

Published by Sergiy Pasyuta on December 11, 2023 Using some TaskForce features more often than others and want them at hand? Now, with TaskForce 2023.11 firmware update, you can customize your Taskbar as you like to have quicker access to the functionality you use the most. And hide features you rarely utilize under the Others button. It is as easy as dragging and dropping icons on the Taskbar where you want them. Here’s how it works now: Go to Other. Click the new Customize taskbar button. Drag...

Belkasoft

The new release of Belkasoft R is aimed to improve the product stability and robustness. Server Simultaneous acquisition from multiple endpoints is fixed A server can now prevent the operating system from going to sleep, which can prevent acquisitions otherwise (this feature works for Windows 10 only) Database conflict is fixed for the server update to a newer version Logging is improved in general to give important details to a user about an acquisition and exclude non-important ones Agent An a...

Breakpoint Forensics

New Feature/Improvements: New update utility. If you have an active internet connection, GK Password Parser will check for any updated versions and give you the opportunity to download them when first launched. Additional logging to provide better error troubleshooting. Bug Fixes: Final parsed ouput txt and CSV files would occasionally auto-open to blank files at conclusion of process, but could be successfully opened manually afterward. Added 5 second wait-time following write of parsed passwor...

Brian Maloney

OneDriveExplorer Public Notifications Fork 11 Star 140 Code Issues 1 Pull requests 0 Actions Projects 0 Security Insights Additional navigation options Code Issues Pull requests Actions Projects Security Insights Releases v2023.12.13 v2023.12.13 Latest Latest Compare Choose a tag to compare View all tags Beercow released this 13 Dec 22:35 v2023.12.13 1953d61 Change Log Added GUI/commandline Media data spoPermissions Fixed GUI Increased sash size File/Folder status GUI/commandline Proper nesting ...

CISA

Last RevisedDecember 12, 2023 Today, CISA released the draft Secure Cloud Business Applications (SCuBA) Google Workspace (GWS) Secure Configuration Baselines and the associated assessment tool ScubaGoggles for public comment. The draft baselines offer minimum viable security configurations for nine GWS services: Groups for Business, Google Calendar, Google Common Controls, Google Classroom, Google Meet, Gmail, Google Chat, Google Drive and Docs, and Google Sites. The ScubaGoggles tool assesses G...

Costas K

JumplistBrowser Latest Latest Compare Choose a tag to compare View all tags kacos2000 released this 14 Dec 23:46 · 4 commits to master since this release v.0.0.36.0 6104b7c This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. [Updates] Updated the ItemID Type: C3 variants (Hint: Flags): Sample with an extension: Changed Reparse point color: Updated an ItemID Type: 00 variant to show Extensions: MD5: 8432BA990AA...

Eric Zimmerman

Exterro

With a brand new look and the most powerful processing engine on the market, FTK 8.0 will eliminate the hours spent manually digging for data and help you pinpoint key evidence FASTER. New Features Include: Slick new user interface for multimedia review of images & videos Supertimeline interactive view of all case evidence Industry-Exclusive Smart Grid filter panel Special version of FTK Connect automation tool just for Law Enforcement Fill out the form to request more information about FTK 8.0 ...

Foxton Forensics

Browser History Examiner PageRecon Free Tools Browser History Capturer Browser History Viewer SQLite Examiner Support Customer Portal FAQs Renew Subscription Submit Ticket Resources Blog Downloads Free Tools News Company Contact Us Our Clients About us Browser History Examiner — Version History FeaturesPricingFAQsUser GuideVersion History Version 1.20.2December 15, 2023 Added search for site storage dataFixed intermittent crashing when loading site storage data Version 1.20.1September 15, 2023 A...

IsoBuster

Go to Home IsoBuster details Download Buy IsoBuster Help Support / Contact Reviews Testimonials Screenshots News Tips & Tricks Forensics License models Site map IsoBuster The Ultimate Data Recovery Software! English Deutsch Français Español Italiano Nederlands Home IsoBuster Buy Now Download Online Help Support / Contact Product Details Reviews Testimonials Screenshots Buy Now Download News Tips & Tricks Online Help Support / Contact Buy IsoBuster! IsoBuster 5.3 Released! December 11, 2023 I'm v...

Magnet Forensics

We’re excited to announce that the latest version of Magnet AXIOM Cyber is now available! In this release, we’ve made several enhancements to streamline your workflow and uncover insights faster, including: Higher Resolution Timestamps With Millisecond Precision New Markup Viewer for Email Explorer Team Client Credential Authentication We’ve also updated and added to our artifact support (updates are at the end of this blog.) Check out the release notes here for a complete summary of all updates...

The last release of Magnet AXIOM in 2023 is now available! This release adds new and updated artifacts and features that will help you efficiently access and examine a range of evidence from different sources. In this release, some notable features include: DJI Drone Support – Gain insight into the use of DJI drones such as flight logs for both iOS and Android. Millisecond Precision – AXIOM now parses and displays events with milliseconds forimproved accuracy and precision. Transcripts of iOS Au...

Manabu Niseki

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Mandiant

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Matt Shannon at F-Response

F-Response 8.7.1.17 - Collect gets Self Delete F-Response 8.7.1.17 - Collect gets Self Delete Dec 13, 2023 We're happy to announce the latest update to F-Response. Always remember you can click here to jump straight to the downloads page and get the latest, or read on for more details. First and foremost, we hope this message finds you well. This last release of the year sees minor updates to cloud file collection, and the inclusion of a new self delete option for F-Response Collect Windows subj...

MSAB

/ Updates / Now Available: XRY 10.8, XAMN 7.8 and XEC 7.8 Discover new features and upgrades to enhance your digital forensics toolkit Breaking new ground: Introducing the latest releases of XRY, XAMN, and XEC. Download new releases Try XRY free for 30 days The cutting-edge updates in MSAB’s latest product releases are tailored to elevate your mobile data extraction capabilities, simplify digital evidence analysis, and enhance your reporting efficiency. From support for iOS 17.1 & the iOS 17.2 B...

OpenCTI

Version 5.12.8 Compare Choose a tag to compare View all tags Filigran-Automation released this 17 Dec 09:26 · 7 commits to master since this release 5.12.8 dea7356 This commit was signed with the committer’s verified signature. SamuelHassine Samuel Hassine GPG key ID: 966CA4FD74C31B9B Learn about vigilant mode. Bug Fixes: #5244 Problem updating from 5.12.4 to 5.12.7. Stuck at [MIGRATION] Pull Requests: [backend] Too many files in minio can prevent correct migration execution (#5244) by @richard-...

Passware

December 14, 2023 Product Update Introducing the redesigned Distributed Password Recovery, which empowers users to remotely control all the Passware Kit Agents within their network directly from the PKF. Multiple password recovery attacks are now run simultaneously, reducing the GPU idle time. Continue Reading Passware Kit Mobile 2024 v1 Now Available December 05, 2023 Product Update Passware Kit Mobile 2024 v1 has expanded its capabilities by introducing password recovery and data extraction fo...

SigmaHQ

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

X1

Xways

Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the column header functional...