解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 52 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Brian Maloney

OneDriveExplorer Public Notifications Fork 11 Star 140 Code Issues 1 Pull requests 0 Actions Projects 0 Security Insights Additional navigation options Code Issues Pull requests Actions Projects Security Insights Releases v2023.12.20 v2023.12.20 Latest Latest Compare Choose a tag to compare View all tags Beercow released this 21 Dec 02:03 v2023.12.20 2cdae66 Change Log Fixed GUI/commandline Added more error checking in ODL parser spoPermissions wrong in v35 and v36 dat files Assets 3 All reactio...

Brim

v1.5.0 Latest Latest Compare Choose a tag to compare View all tags philrz released this 21 Dec 01:03 v1.5.0 c80b22b This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. Visit the Brim Data download page page to find the package for your platform. Update Zed to v1.12.0 Update Brimcap to v1.5.5 A new option in Settings now determines if checks for available Zui updates are performed at startup (default), at start...

Canadian Centre for Cyber Security

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

CCL Solutions

Public Notifications Fork 0 Star 4 Module(s) related to reading SEGB (fka "Biome") data from iOS, mascOS, etc. 4 stars 0 forks Activity Star Notifications Code Issues 0 Pull requests 0 Actions Projects 0 Security Insights Additional navigation options Code Issues Pull requests Actions Projects Security Insights cclgroupltd/ccl-segb This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository. main Switch branches/tags Branches Tags View all bra...

Cellebrite

Costas K

Latest Latest Compare Choose a tag to compare View all tags kacos2000 released this 21 Dec 22:08 · 2 commits to master since this release v.0.0.37.0 9a7928c This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. [Updates] Added support for LNK 64bit target File Size (see the PDF for more info & comparisons): Maximum 32bit File Size: 4.294.967.295 (0xFF FF FF FF): 64bit File Size: 4.294.967.296 (0x00 00 00 00 01 0...

Digital Sleuth

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Eilay Yosfan

Public Notifications Fork 8 Star 74 AuthLogParser is a powerful DFIR tool designed specifically for analyzing Linux authentication logs, commonly known as auth.log github.com/yosfaneilay License MIT license 74 stars 8 forks Activity Star Notifications Code Issues 0 Pull requests 0 Actions Projects 0 Security Insights Additional navigation options Code Issues Pull requests Actions Projects Security Insights YosfanEilay/AuthLogParser This commit does not belong to any branch on this repository, an...

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.70. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Dec. 21, 2023 - Version 12.71 Added a warning if there was an error reading an alternate file with the -fileNUM option Added the ability to write QuickTime Keys:Encoder Added a few new Canon LensType values (thanks Norbert Wasser) Added a new, obscure EXIF tag (thanks Neal Krawetz) Decode real-...

Joachim Schict

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Jonny Johnson

Public Notifications Fork 3 Star 44 PowerShell PE Parser License BSD-3-Clause license 44 stars 3 forks Activity Star Notifications Code Issues 1 Pull requests 0 Actions Projects 0 Security Insights Additional navigation options Code Issues Pull requests Actions Projects Security Insights jsecurity101/PowerParse This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository. main Switch branches/tags Branches Tags View all branches View all tags N...

Mazars Tech

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Metaspike

Forensic Email IntelligenceIdeasRoadmapAnnouncementsSearch Ideas...⌘KLog inSign upAnnouncementsFilterNew updates and improvements to Forensic Email IntelligenceAll Announcements23 Dec, 20232.1.14.8Release✔️Improvements to S/MIME signature verification for MAPI messages.✔️Improvements to PST export.✔️Adjusted the visibility of the search query history button in dark mode. 🌐Project Compatibility Level: 2.1.14.6LikeHomeLog in

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Research topics Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Secu...

MobilEdit

December 18, 2023 Jan Valnoha Smartwatch Kit 3.0 is here and enhanced with our exclusive Samsung Galaxy Watch readers! We now provide investigators with an unparalleled ability to extract data directly from Samsung Galaxy Watches. More than just an upgrade, the latest Smartwatch Kit opens a new frontier in the field, offering unprecedented access to vital data from wearable devices. From the Apple Watch Kit to the Smartwatch Kit 3.0We started focusing deeply on smartwatch forensics back in 2019....

OpenCTI

Version 5.12.12 Compare Choose a tag to compare View all tags Filigran-Automation released this 24 Dec 02:23 · 3 commits to master since this release 5.12.12 0bad01b This commit was signed with the committer’s verified signature. SamuelHassine Samuel Hassine GPG key ID: 966CA4FD74C31B9B Learn about vigilant mode. Enhancements: #5265 [DASHBOARD] Entity statuses on the dashboard Bug Fixes: #5297 Too many software displayed on vulnerabilities targeting hundreds of software Full Changelog: 5.12.11.....

Sigma

Latest Latest Compare Choose a tag to compare View all tags github-actions released this 21 Dec 20:12 · 1 commit to master since this release r2023-12-21 e052677 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. New Rules new: Access To Potentially Sensitive Sysvol Files By Uncommon Application new: Access To Sysvol Policies Share By Uncommon Process new: Cloudflared Portable Execution new: Cloudflared Quick...

Xways

X-Ways Forensics 21.0 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the co...