解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 04 – 2024 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Acelab

January22, 2024 New version of the PC-3000 Mobile PRO 2.6x is available now The new version brings the most complete Unisoc/Spreadtrum universal CPU support which covers almost all existing chipsets that you can find on the market. Check out more details in the changelog in the Technical Support Portal. The authorized PC-3000 Mobile PRO technical support users can find the update and the list of enhancements on the Personal Pages in the Technical Support Portal. The release version has installat...

Amped

Emi Polito January 24, 2024 Reading time: 5 min Amped Software welcomes you back in 2024 with a refreshing Amped Replay release, featuring a revamped GUI, support for audio-only files, enhanced Annotate tool, and expanded file format support. Happy New Year everyone! From all of us at Amped Software, we hope you had a great Christmas and we wish you all the best for 2024! We kick off this new exciting year with a brand new release of Amped Replay! To complete the circle of cosmetic updates that ...

Sergiy Pasyuta at Atola

Published by Sergiy Pasyuta on January 26, 2024 You remember segmented hashes, right? They’re what you want to use to verify an image of a damaged drive: after multipass imaging of a damaged drive in TaskForce, these hashes are calculated only for the good areas of a drive. Segmented hashing also does its job when the classic linear hashing fails. By verifying all segmented hashes in a set, you can prove that the entire image has not changed over time. Even if the hash of one damaged segment bec...

Capa

v7.0.0-beta Pre-release Pre-release Compare Choose a tag to compare View all tags mr-tz released this 24 Jan 13:59 · 1 commit to master since this release v7.0.0-beta 85e1495 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. This is the beta release of capa v7.0 which was mainly worked on during the Google Summer of Code (GSoC) 2023. A huge shoutout to @colton-gabertan and @yelhamer for their amazing work. A...

Costas K

Compare Choose a tag to compare View all tags kacos2000 released this 25 Jan 10:01 · 1 commit to master since this release v.1.0.76.0 888129c This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. [Updates] TreeView node name correction (it was preventing index's '$MFT Record Modified ' nodes getting selected in Hex-View) Just an FYI !!: Apparently, the ObjectID MAC address is not necessarily from an Ethernet NIC...

Compare Choose a tag to compare View all tags kacos2000 released this 27 Jan 20:14 · 1 commit to master since this release v.1.0.7.0 fc8ee06 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. [Updates] Small updates Just an FYI !!: Apparently, the ObjectID MAC address is not necessarily from an Ethernet NIC : In this case it is from a TP-Link UB500 Bluetooth 5.0 Nano USB Adapter, even though there are 2 activ...

Digital Sleuth

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

dnSpyEx

v6.5.0-rc3 Pre-release Pre-release Compare Choose a tag to compare View all tags ElektroKill released this 25 Jan 17:36 v6.5.0-rc3 4e3c54d This commit was signed with the committer’s verified signature. ElektroKill ElektroKill GPG key ID: 7E3C5C084E40E3EC Learn about vigilant mode. Changes since v6.5.0-rc2 Updated Iced to 1.21.0 Further improvements to the break on module constructor/entry point for assemblies loaded by native loaders utilizing CLR hosting. Full Changelog: v6.5.0-rc2...v6.5.0-rc...

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.70. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Jan. 23, 2024 - Version 12.74 Added a couple of new Nikon lenses (thanks Chris) Added write support for a few new QuickTime Keys tags Decode ShutterCount for Canon EOS R5 (thanks John Moyer) Improved error messages in the case of file read errors Enhanced tag name strings (eg. -if and -p option...

Invictus Incident Response

January 24, 2024We have just released a major update to the Microsoft Extractor Suite. Below an overview of all the functions:‍‍🔧 Installation𝘐𝘯𝘴𝘵𝘢𝘭𝘭-𝘔𝘰𝘥𝘶𝘭𝘦 -𝘕𝘢𝘮𝘦 𝘔𝘪𝘤𝘳𝘰𝘴𝘰𝘧𝘵-𝘌𝘹𝘵𝘳𝘢𝘤𝘵𝘰𝘳-𝘚𝘶𝘪𝘵𝘦‍📈 Entra ID acquisition now supports:- Get-AdminUsers retrieve users with Administrative privileges- Get-ConditionalAccessPolicies get all enabled CA policies- Get-RiskyDetections-...

Manabu Niseki

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Security Joes

Latest Latest Compare Choose a tag to compare View all tags YosfanEilay released this 25 Jan 08:45 · 4 commits to main since this release v2.1 ea057f2 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. New auth.log features Assets 2 All reactions Footer © 2024 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact Manage cookies Do not share my personal information You can’t perform that ac...

OpenCTI

Version 5.12.23 Latest Latest Compare Choose a tag to compare View all tags Filigran-Automation released this 26 Jan 18:36 · 18 commits to master since this release 5.12.23 958db1c This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: C708FDB840E80D34 Learn about vigilant mode. Bug Fixes: #5709 Some vocabularies list are broken #5708 Labels screen is broken #5309 No items in the drop-down list of "Report types" in the "Update a report...

Simson L. Garfinkel

January 22, 2024 RELEASE NOTES The digital forensics tool bulk_extractor version 2.1.0 is now available for general use. Release download point: //github.com/simsong/bulk_extractor/releases GIT repository: //github.com/simsong/bulk_extractor I am pleased to announce the general availability of bulk_extractor version 2.1. This is the first release of bulk_extractor version 2 that is recommended for general use. Bulk_extractor 2 is a significant rewrite of bulk_extractor. Verison 2 significantly i...

Thiago Canozzo Lahr

Latest Latest Compare Choose a tag to compare View all tags tclahr released this 24 Jan 11:34 v2.8.0 8c80756 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. Changelog 2.8.0 (2024-01-22) Features --debug option now does not remove the uac-data.tmp directory created in the destination directory. This is the location where temporary and debugging data is stored during execution. Artifacts files/applications/b...

Xways

X-Ways Forensics 20.6 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.6 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Friday, May 27, 2022 - 11:28: A preview version of X-Ways Forensics 20.6 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.6 Preview 1? * The relevance scale for...

X-Ways Forensics 20.7 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.7 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Sep 18, 2022 - 17:22: A preview version of X-Ways Forensics 20.7 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.7 Preview 1? * 5% more definitions of ...

X-Ways Forensics 20.8 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.8 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Feb 7, 2023 - 17:54: A preview version of X-Ways Forensics 20.8 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.8 Preview 1? * Improved some aspects o...

X-Ways Forensics 20.9 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.9 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, May 2, 2023 - 20:45: A preview version of X-Ways Forensics 20.9 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.9 Preview 1? * What's better than 5 ha...

X-Ways Forensics 21.0 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the co...

X-Ways Forensics 21.1 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.1 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Jan 21, 2024 - 15:38: A preview version of X-Ways Forensics 21.1 is now available. The latest download instructions including password can be retrieved by querying one's license status, as always. What's new in v21.1 Preview 1? * Better support for larger vo...