解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 14 – 2024 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Apache

Arsenal Recon

Arsenal Image Mounter Arsenal Image Mounter Changelog v3.11.282 Released: 04-07-2024 Free Mode:GeneralFixed issue related to possible hang when encountering out-of-memory scenarios in write-temporary mount modes“Mount archive file” functionality moved to Free ModeNew CLI switch “--online” will automatically bring mounted disks and partitions online and assign drive letters as needed, similar to the behavior when using AIM’s GUIUpdated GUI and CLI readmesProfessional Mode:Launch VMEnhancements to...

Atola

Published by Sergiy Pasyuta on April 4, 2024 A new software update for Atola Insight Forensic is ready for download! Version 5.5 brings support for the iSCSI protocol and makes it possible to image drives that are soldered into a motherboard, working servers that couldn’t be turned off, or devices for which you have legal warrant to access but not seize. Use iSCSI for remote image acquisition Before, the remote imaging option in Insight Forensic was only available for specific models of MacBooks...

Brim

v1.7.0 Latest Latest Compare Choose a tag to compare View all tags philrz released this 03 Apr 16:49 v1.7.0 7d1dc62 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. Visit the Brim Data download page page to find the package for your platform. Update Zed to v1.15.0 Update Brimcap to v1.7.0, which includes a new Zeek v6.2.0-brim1 For Zeek files events, the is_orig value is now used to determine the tx_host an...

Datadog Security Labs

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Digital Detective

Digital Forensic Software, HstEx®, NetAnalysis® Release Notes for NetAnalysis® Version 3.8 We are thrilled to announce the release of NetAnalysis® v3.8, packed with exciting updates and enhancements to bolster your digital investigation capabilities. This version brings comprehensive support for the latest browsing technologies, ensuring you stay ahead in uncovering crucial digital evidence. Here are the key highlights of this release: Enhanced Browser Support: NetAnalysis® v3.8 includes robust ...

Digital Sleuth

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Security Onion

Security Onion 2.3.300 is now available! It includes updates for both Suricata and Strelka://docs.securityonion.net/en/2.3/release-notes.html#changesPlease note that Zeek now includes Community ID by default. This could potentially cause a problem if you've modified your Zeek config in the past. If you have /opt/so/saltstack/local/pillar/zeek/init.sls, then you should move it another location so that it doesn't override the new Zeek config. For example, please see://github.com/Security-Onion-Sol...

Eric Zimmerman

Federico Lagrasta

Latest Latest Compare Choose a tag to compare View all tags last-byte released this 31 Mar 19:47 · 3 commits to main since this release v1.16.0 4bff22f This release implements detections for 2 new persistence techniques (Boot Verification Program Hijacking and App Init DLLs Injection) as well as fix a false positive in the Suborner Attack as reported by @strassi. Assets 3 👍 1 RomelSan reacted with thumbs up emoji All reactions 👍 1 reaction 1 person reacted Footer © 2024 GitHub, Inc. Footer navig...

GCHQ

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Martin Willing

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID. TL;DR Automated Processing of Microsoft 365 Logs and Microsoft Entra ID Logs extracted by Microsoft-Extractor-Suite. The following Microsoft data sources are supported yet: Output Files of Microsoft-Extractor-Suite v1.3.2 by Invictus-IR Get-ADSignInLogsGraph → ADSignInLogsGraph-Analyzer v0.1 Get-MFA → MFA-Analyzer v0.1 Get-RiskyDetections → RiskyDetections-Analyzer v0.2 Get-RiskyUsers → RiskyUsers-An...

Metaspike

Forensic Email CollectorIdeasRoadmapAnnouncementsSearch Ideas...⌘KLog inSign upAnnouncementsFilterNew updates and improvements to Forensic Email Collector3 Apr, 20243.89.0.16FEC ReleaseThis is a maintenance release before the upcoming major FEC update:✔️Added compatibility for recent Gmail API changes. Like12 Jan, 20243.89.0.12FEC Release✔️Added support for Chats included in Gmail Vault exports.✔️Local Vault Export error logs now include greater detail.✔️Fixed an issue that can prevent Graph API...

OpenCTI

Version 6.0.9 Latest Latest Compare Choose a tag to compare View all tags Filigran-Automation released this 03 Apr 12:10 · 26 commits to master since this release 6.0.9 cff70c3 This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: C708FDB840E80D34 Learn about vigilant mode. Enhancements: #5756 Implement sorting on max confidence level in groups Bug Fixes: #6549 Error on instance context #6542 Missing marking colors in group edition fo...

Passware

April 04, 2024 Product Update Passware Kit introduces a built-in resource management tool that allows forensic examiners to easily configure, manage, and monitor a cluster of Passware Kit Agents. The device decryption functionality has been expanded, offering the capability to recover passwords for and decrypt a wider range of Western Digital My Passport drives. Continue Reading From FileVault to T2: How to Deal with Native Apple Encryption February 15, 2024 How-To This article provides comprehe...

Phil Harvey

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.76. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Apr. 5, 2024 - Version 12.82 - "GM PDR" Added support for reading GM PDR data from MP4 videos written by cars such as Corvettes and Cameros Added support for reading timed GPS from Wolfbox dashcam videos Added "Unknown trailer" to QuickTime warnings originating from an unknown trailer Added a n...

radare2

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Serviço de Perícias em Informática

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Unpacme

Our first big release of 2024 adds a completely redesigned YARA editor with rule versioning, rule management, AV detections, .NET metadata analysis and much more. Release 8.0.0 HighlightsNew YARA rule editor with version support, type hints, syntax highlighting, and rule validationNew YARA rule manager and rule sharing!New Community hub with shared YARA rules and hunt results Updated accounts with avatars, nicknames, and the ability to share a public profileNew .NET analysis module with searchab...

Xways

X-Ways Forensics 21.0 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the co...

Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.1 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Jan 21, 2024 - 15:38: A preview version of X-Ways Forensics 21.1 is now available. The latest download instructions including password can be retrieved by querying one's license status, as always. What's new in v21.1 Preview 1? * Better support for larger volume snapshots, suitab...