解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 06 – 2024 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Acelab

February06, 2024 The New PC-3000 Flash Software Ver. 9.0.x has been released Dear Users of PC-3000 Flash, We prepared and uploaded the latest updated version of the PC-3000 Flash - 9.0.21 to our TS Portal. The authorized PC-3000 Flash technical support users with active TS contracts will get the latest software version on the Personal Pages on the ACE Lab Technical Support Portal. A LIST OF MAIN ENHANCEMENTS: ENHANCED overall speed and stability of the PC-3000 Flash core and the following modes:...

February09, 2024 Supermassive Software Update: PC-3000 Ver. 7.4.x, Data Extractor Ver. 6.4.x, PC-3000 SSD Ver. 3.4.x PC-3000 Ver. 7.4.11 Data Extractor Ver. 6.4.11 PC-3000 SSD Ver. 3.4.10 It’s one of the biggest PC-3000 updates ever, and it brings so many changes and improvements. The ACE Lab team is sure that it will significantly help PC-3000 users to increase their modern drives’ recovery rate! ACE Lab developers are constantly improving the PC-3000 functionality and intensively working on th...

ANSSI

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Belkasoft

A new Belkasoft X module is released that allows brute-forcing (that is, guessing) passcodes, also known as passwords and pin codes, for a wide range of iOS devices and several Android devices. No specialized hardware is required; all you need is just Belkasoft X with the new module. The product can overcome various restrictions, including USB Restricted Mode, delays in between password attempts, and phone disabling after a series of unsuccessful passcode entries. The new module is available to ...

Costas K

Latest Latest Compare Choose a tag to compare View all tags kacos2000 released this 11 Feb 11:23 · 1 commit to master since this release v1.0.12.0 034b890 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. [Updates] Just for verification: Items in 'customDestinations-ms' file: if one of these items is Pinned, an entry for the Pinned item is added to the 'automaticDestinations' file: If the [CustomCategory] pr...

GCHQ

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Datadog Security Labs

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Digital Sleuth

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

dnSpyEx

v6.5.0 Latest Latest Compare Choose a tag to compare View all tags ElektroKill released this 04 Feb 11:41 · 2 commits to master since this release v6.5.0 2eef396 This commit was signed with the committer’s verified signature. ElektroKill ElektroKill GPG key ID: 7E3C5C084E40E3EC Learn about vigilant mode. New features: dnSpy now runs on .NET 8 and .NET Framework 4.8. dnSpy now handles TypeRef rows with a ResolutionScope of 0 in the same way as the CLR rather than following the ECMA specification....

Google

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

MALCAT

Sun 04 February 2024 malcat team news Today we are happy to announce the release of version 0.9.5. We have added a new InnoSetup parser and a PascalScript disassembler to handle all those pesky Inno malware. But that's not all, you will also find a lot of small improvements which should make your life a bit easier: Added a AR archive parser (.lib) Improved/redesigned several GUI controls (file switcher, user script loading, undo/redo history) Added three threat intelligence providers You can now...

MasterParser

Latest Latest Compare Choose a tag to compare View all tags YosfanEilay released this 05 Feb 12:54 · 2 commits to main since this release v2.3 fbed4f1 New Features Assets 2 All reactions Footer © 2024 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact Manage cookies Do not share my personal information You can’t perform that action at this time.

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Research topics Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Secu...

Paraben Corporation

Written by Alisha Cales  February 5, 2024  News When looking for a whole package for technology it is more than just the tool you need to look at it is the company behind it. The 3.8 release of Paraben’s E3 Forensic Platform reminds us of that with a whole new customer download experience incorporated into the E3 licensing platform with the launch of the Paraben Zone. “We are listening to our customers to make their experience the best it can be with a new Zone it allows easy access to all the...

Passmark Software

Home Products Training Support About Us Forum Sign In FAQ What’s New Pricing Download Free Trial Buy Now What's New? Expand all Collapse all V11.0 build 1003 7th February 2024 Android Artifacts Fixed images not loading from VHD File Hashing Fixed bug where the category and tags fields were not parsed properly during the CSV import and export Fixed crash while copying hash sets between databases using drag and drop Fixed bug where some fields were missing when creating a new database Added summar...

PuffyCid

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Xways

X-Ways Forensics 20.9 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 20.9 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, May 2, 2023 - 20:45: A preview version of X-Ways Forensics 20.9 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v20.9 Preview 1? * What's better than 5 ha...

X-Ways Forensics 21.0 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the co...

X-Ways Forensics 21.1 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.1 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Jan 21, 2024 - 15:38: A preview version of X-Ways Forensics 21.1 is now available. The latest download instructions including password can be retrieved by querying one's license status, as always. What's new in v21.1 Preview 1? * Better support for larger vo...

Yamato Security

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...