解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 08 – 2024 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Amped

David Spreadborough February 21, 2024 Reading time: 4 min The latest update to Amped DVRConv and Amped Engine brings exciting news for the future of proprietary video extraction and conversion. Welcome to the latest update post for Amped DVRConv and Amped Engine. For those new to our software suite, Amped Engine is the power unit behind all of our forensic video applications. Without it, the correct decoding of proprietary video formats originating from Video Surveillance Systems would not be po...

Canadian Centre for Cyber Security

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Costas K

Compare Choose a tag to compare View all tags kacos2000 released this 25 Feb 05:00 · 1 commit to master since this release v.1.0.16.0 18373b1 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. [Updates] Corrections & updates MD5: 0C952ED60F1920A42E6FB59D603F0A0D SHA256: 466F1040A6115B1CD5DEA7ADA282B8D60FB0D762FABB2CB51EFD1BA2A0C081DD Assets 3 All reactions Footer © 2024 GitHub, Inc. Footer navigation Terms Pr...

CyberChef

v10.8.2 Latest Latest Compare Choose a tag to compare View all tags a3957273 released this 21 Feb 21:16 · 8 commits to master since this release v10.8.2 bebb216 See the CHANGELOG and commit messages for details. This release replaces v10.8.1, which had an incorrect file name. No changes were made. Assets 3 👍 4 RomelSan, JohnTsq, NOTgate, and Chainski reacted with thumbs up emoji 😄 1 NOTgate reacted with laugh emoji 🎉 1 NOTgate reacted with hooray emoji ❤️ 1 NOTgate reacted with heart emoji 🚀 3 m...

Digital Sleuth

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Doug Burks at Security Onion

Security Onion 2.4.50 is now available! It includes some new features for our fellow defenders and lots of bug fixes!//docs.securityonion.net/en/2.4/release-notes.html#changesSOC ImprovementsSecurity Onion is by defenders for defenders. For this release, we spent countless hours thinking through the defender workflow and seeing how we could make the experience for our fellow defenders even better! We started by adding a new Community ID dashboard that shows all logs that have the community_id va...

Elcomsoft

Elcomsoft Distributed Password Recovery 4.60 brings resource management capabilities, enabling multiple password recovery jobs to run in parallel within their allocated computational resources. The new feature allows running several password recovery jobs at the same time and is a game changer for multi-user environments. We are excited to announce the release of Elcomsoft Distributed Password Recovery 4.60, packed with incredible features and enhancements to elevate your password recovery exper...

Yosfan Eilay

Latest Latest Compare Choose a tag to compare View all tags YosfanEilay released this 21 Feb 20:57 · 2 commits to main since this release v2.3.3 5d8275b New Statistics Tables Assets 2 All reactions Footer © 2024 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact Manage cookies Do not share my personal information You can’t perform that action at this time.

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Research topics Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Secu...

OpenCTI

Version 5.12.33 Latest Latest Compare Choose a tag to compare View all tags Filigran-Automation released this 22 Feb 14:33 · 199 commits to master since this release 5.12.33 9240a4b This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: C708FDB840E80D34 Learn about vigilant mode. Bug Fixes: #6083 In some rare cases, streaming dependencies is not working Full Changelog: 5.12.32...5.12.33 Assets 4 All reactions Footer © 2024 GitHub, Inc....

Rizin Organization

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Xways

X-Ways Forensics 21.0 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the co...

X-Ways Forensics 21.1 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.1 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Jan 21, 2024 - 15:38: A preview version of X-Ways Forensics 21.1 is now available. The latest download instructions including password can be retrieved by querying one's license status, as always. What's new in v21.1 Preview 1? * Better support for larger vo...