解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 52+1 – 2023 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Abdullah

Overview How to Use Table of Contents User Accounts Log Entries System Resources Processes Services Files Network Settings Additional Commands Running the Script Output Star History Contribution README.md Incident Response Linux Overview This repository contains a comprehensive cheatsheet for incident response and live forensics in Linux environments. It's designed to help system administrators, security professionals, and IT staff quickly reference commands and procedures during an incident. Ho...

Berla

By Berla Staffon December 26, 2023 iVe Software v4.6 Expands Support for Toyota and Lexus Vehicles Berla is pleased to announce the release of iVe version 4.6, which adds unprecedented support for an extensive range of Toyota and Lexus models. This widens the scope for acquiring Toyota Motor Corporation vehicles on a global scale, adding a vast amount of data to enhance investigative opportunities. Toyota and Lexus Vehicle Support This version of iVe adds support for Toyota and Lexus vehicles wh...

Costas K

Latest Latest Compare Choose a tag to compare View all tags kacos2000 released this 30 Dec 21:59 v.0.0.40.0 3f9e64f This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. [Updates] Added more HKCU keys to process: 'Software\Microsoft\Windows\Shell\BagMRU' 'Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU' 'Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs' 'Software\Microsoft\Wi...

Cristian Souza

Public Notifications Fork 20 Star 208 Collection of forensic tools cristian.sh/projects/forensictools.html License Apache-2.0 license 208 stars 20 forks Activity Star Notifications Code Issues 9 Pull requests 0 Actions Projects 0 Security Insights Additional navigation options Code Issues Pull requests Actions Projects Security Insights cristianzsh/forensictools This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository. main Switch branches/...

Crowdstrike

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Eilay Yosfan

"ForensicMiner, Redefine DFIR Automations" What is ForensicMiner ? How To Install ? Know This Before Installation Installation Process - Text Guide Installation Process - Video Guide How To Install On Falcon Crowdstrike ? Installation Process On - Falcon Crowdstrike RTR - Video Guide How To Install On Palo Alto Cortex XDR ? Installation Process On - Palo Alto Cortex XDR - Video Guide Quick Start Guide - How To Use ForensicMiner ? Show Menu - Video Guide Running Feature Example - RunMRU Credits S...

Elcomsoft

The latest maintenance release of Elcomsoft iOS Forensic Toolkit 8.51 primarily focuses on addressing minor issues and introducing significant enhancements for older devices, particularly 32-bit devices with HFS filesystems. In addition, checkm8 extraction now supports iOS 16.7.3 and 16.7.4 where available. We recognize the number of legacy Apple devices within forensic labs and the critical need for seamless extractions for those devices. We are dedicated to ensuring that forensic experts can p...

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.70. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Dec. 29, 2023 - Version 12.72 Added read support for AAC audio files Added a new QuickTime Keys Android tag Added a number of new values for some Ricoh GR III tags Decode timed metadata from Intsa360 Ace Pro MP4 videos Decode GPSDateTime milliseconds in timed Insta360 metadata Decode timed meta...

IntelOwl

v5.2.2 Latest Latest Compare Choose a tag to compare View all tags mlodic released this 27 Dec 15:28 · 2 commits to develop since this release v5.2.2 aefb8bb This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. please refer to the Changelog Assets 2 All reactions Footer © 2023 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact Manage cookies Do not share my personal information You can’t ...

Metaspike

Forensic Email IntelligenceIdeasRoadmapAnnouncementsSearch Ideas...⌘KLog inSign upAnnouncementsFilterNew updates and improvements to Forensic Email IntelligenceAll Announcements29 Dec, 20232.1.14.12Release🔥When opening older projects, FEI now offers the option to upgrade the project structure to that of the current version that is opening the project. 🌐Project Compatibility Level: 2.1.14.6⬆️Upgrade Compatibility Level: 2.1.7.0LikeHomeLog in

Open Source DFIR

Get link Facebook Twitter Pinterest Email Other Apps By Joachim Metz December 26, 2023 Plaso 20231224 releasedThe Plaso team is delighted to announce a new Plaso release, 20231224. This release has a mixture of new features and under the hood improvements.Notable changesSupport for Microsoft Edge load_statistics.db SQLite database files (#4733) with thanks to @trashg0blinChanges to support multi-line bash history files (#4744) with thanks to @FryyyyySupport for version zstd compressed systemd jo...

OpenCTI

Version 5.12.15 Latest Latest Compare Choose a tag to compare View all tags Filigran-Automation released this 30 Dec 21:11 · 1 commit to master since this release 5.12.15 64927f5 This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: C708FDB840E80D34 Learn about vigilant mode. Enhancements: #5328 Improve worker logging related to client python refactor Bug Fixes: #5321 Word/Path is added in the search bar on refresh. #5319 Observable f...

Rapid7

Velociraptor 0.7.1 Release Dec 29, 2023 10 min read Rapid7 Last updated at Fri, 29 Dec 2023 21:19:45 GMT Written by Dr. Michael CohenSigma Support, ETW Multiplexing, Local Encrypted Storage and New VQL Capabilities Highlight the Last Release of 2023Rapid7 is excited to announce that version 0.7.1 of Velociraptor is live and available for download. There are several new features and capabilities that add to the power and efficiency of this open-source digital forensic and incident response (DFIR)...