解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 12 – 2024 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

AbdulRhman Alfaifi

Latest Latest Compare Choose a tag to compare View all tags github-actions released this 20 Mar 08:59 v0.4.1 334ed07 Added sginal handling (CTRL+C) and the capability to run Fennec as non root Added signal handling for SIGINT (CTRL+C), SIGTERM and SIGHUP. When any of these signals are sent, Fennec will stop collecting artifacts and start cleanup Added the option '--non-root' to add the capability of running Fennec with non root permissions (not recommended, but you have the option :D) Small chan...

Airbus Cybersecurity

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Brian Maloney

This version of OneDriveExplorer (ODE) is a major update with quite a few GUI improvements and data processing. The first thing you will notice is ODE now has a breadcrumb viewer for another navigation option. You can now double click the folders in the center pane to open that folder. The CStructs pane has also been cleaned up for a more consistent look between themes.Along with GUI updates, there are new data sources that have been added to bring more relevant information to your investigation...

Digital Sleuth

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Security Onion

Security Onion 2.4.60 is now available! It includes some new features for our fellow defenders and lots of bug fixes!//docs.securityonion.net/en/2.4/release-notes.html#changesSOC ImprovementsSecurity Onion is a cybersecurity platform built by defenders for defenders. In our last release (2.4.50), we spent countless hours thinking through the defender workflow and seeing how we could make the experience for our fellow defenders even better. This resulted in an improved Correlate action and a new ...

Elcomsoft

The latest update to Elcomsoft Phone Viewer packs multiple improvements, enhancing compatibility with data sets extracted from iOS 16 and iOS 17 devices. In addition, the tool improves compatibility with iPhone 15, 15 Plus, 15 Pro, 15 Pro Max devices, as well as several recent iPad models. Elcomsoft Phone Viewer is updated with better compatibility for file system images extracted from a range of Apple devices running iOS 16 and iOS 17. In addition, the update improves compatibility with data se...

ExifTool

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.76. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Mar. 19, 2024 - Version 12.80 Added GeolocationFeatureCode tag Added XMP-acdsee-rs tags and a new XMP-xmpDM tag Added ACDSeeRegion2MWGRegion conversion to config_files/acdsee.config Added GPSAltitudeRef to XMP-iptcExt LocationDetails structure Added a couple of new FujiFilm tags and a new CropM...

F-Response

F-Response 8.7.1.27 Now Available Mar 21, 2024 We're happy to announce the latest update to F-Response is now available on the downloads page. In this latest version, we've fixed a few outstanding issues, and added a new authentication option for F-Response Collect. Starting in 8.7.1.27, you can now use Okta as an authentication provider for F-Response Collect. You'll find plenty of details on this new option in the F-Response Collect Manual. Okta is a great option for customers looking to move ...

Hex Rays

Posted on: 20 Mar 2024 By: Alex Petrov Categories: News Tags: IDA IDA 8.4 Service Pack 1 (SP1) is now live and ready to download. This release includes mainly bug fixes and refinements. How to request the new versions All new versions are free for users with an active support plan. Please use the “Help < Check for free update” menu item in IDA. It is also possible to configure automatic checks of new versions. Alternatively, you can submit your ida.key, and our servers will prepare new download ...

Magnet Forensics

We are thrilled to announce that Magnet GRAYKEY supports the latest Apple iOS and Android devices, with the addition of full support for: Apple iOS 17. Samsung S24 series devices. Google Pixel 6 and 7 series devices. The new OS and device support added in this huge release helps to ensure you have the tools necessary to access the mobile devices you encounter during your investigations. To highlight the capabilities provided in this release and provide insight into GRAYKEY’s continuous developme...

Manabu Niseki

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

MasterParser

Latest Latest Compare Choose a tag to compare View all tags YosfanEilay released this 21 Mar 22:02 · 5 commits to main since this release v2.4.1 929ae84 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. Bug fix's, more fast more speeeed! Assets 2 All reactions Footer © 2024 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact Manage cookies Do not share my personal information You can’t ...

Minoru Kobayashi

macOS Artifact Collector (macosac) This is a DFIR tool for collecting artifact files on macOS. The "Extended Attributes" of artifact files are collected too. Furthermore, this tool can collect artifacts in Time Machine backups as well as ones on the current disk. This tool does not provide features for analyzing artifacts, so you can analyze them with your favorite artifact analyzing tools. Requirement Python 2.7.x Python 3.x Yes, "Python 2.7". Not "Python 3.7". Although I know that Python 2.7 h...

Passmark Software

Home Products Training Support About Us Forum Sign In FAQ What’s New Pricing Download Free Trial Buy Now What's New? Expand all Collapse all V11.0 build 1007 20th March 2024 Android Artifacts Added destination target write permissions check before launching acquisition Fixed issue that OSFExtract-data.xml file was not created properly under certain conditions (e.g. Failed to create OSFExtract folder in the destination target) Fixed issue where the image was not loaded properly when the OSFExtrac...

PuffyCid

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Three Planet Software

Latest Latest Compare Choose a tag to compare View all tags threeplanetssoftware released this 18 Mar 10:12 · 3 commits to master since this release v0.16.2 a568518 Fixed these bugs Updated how thumbnails are used to generate links for HTML. This should result in a lot less "Image missing" errors, especially on Mac backups. Full Changelog: v0.16.1...v0.16.2 Assets 2 All reactions Footer © 2024 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact Manage cookies Do not share m...

Xways

X-Ways Forensics 21.0 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the co...

X-Ways Forensics 21.1 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.1 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Jan 21, 2024 - 15:38: A preview version of X-Ways Forensics 21.1 is now available. The latest download instructions including password can be retrieved by querying one's license status, as always. What's new in v21.1 Preview 1? * Better support for larger vo...