解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 02 – 2024 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

ADF Solutions

Posted by ADF Solutions on January 10, 2024 Find me on: Facebook LinkedIn Twitter [Reston, VA] - ADF Solutions, a pioneer in digital forensics, proudly announces the launch of Version 5.8. With the ability to scan Chrome OS devices, a revolutionary development has been set to redefine the landscape of computer forensic evidence collection. This groundbreaking release marks a significant leap forward, showcasing ADF's commitment to innovation, excellence, and meeting the evolving needs of our dig...

Breakpoint Forensics

Home2024January8Bulk Forensic Image Processor Sticky Post January 8, 2024 admin 0 Comments Bulk Forensic Image Processor Latest Release: 5.0 — 1/6/2024 Download: BFIP 5 Read Full Release Changelog Here BFIP is a powerful addition to your digital forensic toolbelt. Evolving significantly from its initial release, BFIP provides a number of features: Automate case creation with the ability to bulk select multiple evidence sources and have it automatically locate sources, generate names, and process...

Costas K

Compare Choose a tag to compare View all tags kacos2000 released this 07 Jan 23:40 · 3 commits to master since this release v.0.0.52.0 74dec3b This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. [Updates] Updated Serialized Property (1SPS) parsing, including : New WYSIWYG approach to save the tree to a JSON file: (Now working with LNK, & Custom & AutomatcDestinations-ms files as well as MRU stuff) Quite a few ...

Datadog Security Labs

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Digital Sleuth

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

dnSpyEx

Pre-release Pre-release Compare Choose a tag to compare View all tags ElektroKill released this 08 Jan 21:45 · 3 commits to master since this release v6.5.0-rc1 e6c047e This commit was signed with the committer’s verified signature. ElektroKill ElektroKill GPG key ID: 7E3C5C084E40E3EC Learn about vigilant mode. New features: dnSpy now runs on .NET 8 and .NET Framework 4.8, this means that if you are on an OS older than Windows 10 you must use the .NET Framework version. It is strongly recommende...

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.70. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Jan. 10, 2024 - Version 12.73 Added write support for Leica XMP-xmpDSA tags Added read support for timed GPS from Yada RoadCam Pro 4K dashcam videos Added read support for PNG cpIp chunk Added range checks on lat/long values when writing QuickTime:GPSCoordinates Decode a number of new values fo...

Federico Lagrasta

Latest Latest Compare Choose a tag to compare View all tags last-byte released this 09 Jan 19:07 v1.15.0 3d2b773 This release implements detections for the GhostTask technique. Assets 3 👍 2 RomelSan and ablescia reacted with thumbs up emoji All reactions 👍 2 reactions 2 people reacted Footer © 2024 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact Manage cookies Do not share my personal information You can’t perform that action at this time.

Hasherezade

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

IntelOwl

v5.2.3 Latest Latest Compare Choose a tag to compare View all tags mlodic released this 12 Jan 13:24 · 2 commits to develop since this release v5.2.3 b81cf33 This commit was signed with the committer’s verified signature. mlodic Matteo Lodi GPG key ID: 78E7901BC2849F89 Learn about vigilant mode. please refer to the Changelog Assets 2 All reactions Footer © 2024 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact Manage cookies Do not share my personal information You can’t ...

Manabu Niseki

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Martin Willing

Latest Latest Compare Choose a tag to compare View all tags evild3ad released this 09 Jan 15:47 v1.0 f56749f This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. Collect-MemoryDump-v1.0.zip (972 KB) MD5: D41D8CD98F00B204E9800998ECF8427E SHA1: DA39A3EE5E6B4B0D3255BFEF95601890AFD80709 SHA256: E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855 Version 1.0 Release Date: 2024-01-09 Added: Pagefile Coll...

MasterParser

Latest Latest Compare Choose a tag to compare View all tags YosfanEilay released this 10 Jan 10:24 · 29 commits to main since this release v2.0 3c0568f This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: 4AEE18F83AFDEB23 Learn about vigilant mode. Update 01-Update.ps1 Assets 2 All reactions Footer © 2024 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact Manage cookies Do not share my personal information You can’t perform that ac...

Metaspike

Forensic Email CollectorIdeasRoadmapAnnouncementsSearch Ideas...⌘KLog inSign upAnnouncementsFilterNew updates and improvements to Forensic Email CollectorAll Announcements12 Jan, 20243.89.0.12FEC Release✔️Added support for Chats included in Gmail Vault exports.✔️Local Vault Export error logs now include greater detail.✔️Fixed an issue that can prevent Graph API acquisitions from starting on some systems.✔️FEC now normalizes the target email address when locating Mbox files for the target during ...

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Research topics Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Secu...

Passmark Software

Home Products Training Support About Us Forum Sign In FAQ What’s New Pricing Download Free Trial Buy Now What's New? Expand all Collapse all V11.0 Build 1000 10th January 2024 Analyze Shadow Copies Fixed issue where analyzing "Drive-C" shadow copies was not working Re-arranged some UI elements Android Artifacts Changed to use a wizard to obtain, scan and load Android artifacts Updated OSFExtract app to support newer versions of Android Boot VM Added VirtualBox 7 and VMWare 17 to supported hyperv...

StrangeBee

Three weeks ago, we released TheHive versions 5.2.9 and 5.1.10. These updates include security enhancements, addressing vulnerabilities identified through our recent comprehensive penetration testing. Jérôme Leonard Jan 9, 2024 • 1 min read KEY FINDINGS FROM THE PENETRATION TEST Our in-depth security assessment revealed five vulnerabilities - three of medium severity and two of low severity. Medium Severity VulnerabilitiesSB-SEC-ADV-2023-001 (Reporting – Stored Cross-Site Scripting): This vulner...

Three Planet Software

Latest Latest Compare Choose a tag to compare View all tags threeplanetssoftware released this 12 Jan 11:28 · 1 commit to master since this release v0.15.3 a6e8081 Added cosign --yes option. Assets 2 All reactions Footer © 2024 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact Manage cookies Do not share my personal information You can’t perform that action at this time.