解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 13 – 2024 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Alexis Brignoni

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Berla

By Berla Staffon March 28, 2024 iVe Software v4.7 Expands Support for Volkswagen and Toyota Vehicles Berla is pleased to announce the release of iVe Version 4.7, which introduces expanded support for an extensive range of Volkswagen Group and newer Toyota Motor Corporation vehicles, coupled with an enhanced media acquisition workflow. Volkswagen Group Support This version of iVe broadens support for 2015 to 2022 Volkswagen Group vehicles which includes Volkswagen, SEAT, Skoda, and Cupra. The ava...

Crowdstrike

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Didier Stevens

Update: metatool.py Version 0.0.4 Filed under: My Software,Update — Didier Stevens @ 11:46 metatool.py is a tool to help with the analysis of Metasploit or Cobalt Strike URLs. I added option -a to provide URLs via the command-line. metatool_V0_0_4.zip (D5: 374B30DD3D92557A7F8DAA97B81CEE0ESHA256: D627AF2462610AE0B8CC5AB2BA0A4325D1386BB06F96DC2827DDD22430499192 Share this:FacebookX Related Comments (2) 2 Comments » Not Found The requested URL /files/software/metatool_V0_0_4.zip was not found on th...

Digital Sleuth

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Phil Harvey

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.76. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Apr. 5, 2024 - Version 12.82 - "GM PDR" Added support for reading GM PDR data from MP4 videos written by cars such as Corvettes and Cameros Added support for reading timed GPS from Wolfbox dashcam videos Added "Unknown trailer" to QuickTime warnings originating from an unknown trailer Added a n...

GCHQ

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Google

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

IntelOwl

v6.0.1 Latest Latest Compare Choose a tag to compare View all tags mlodic released this 28 Mar 14:20 · 30 commits to develop since this release v6.0.1 35da9d6 This commit was signed with the committer’s verified signature. mlodic Matteo Lodi GPG key ID: 78E7901BC2849F89 Learn about vigilant mode. please refer to the Changelog What's Changed df removal + TLP fixing of many analyzers + TweetFeed analyzer fix by @mlodic in #2230 Bump intezer-sdk from 1.19.4 to 1.20 in /requirements by @dependabot i...

k1nd0ne

Latest Latest Compare Choose a tag to compare View all tags k1nd0ne released this 25 Mar 21:45 · 1 commit to main since this release v2.0.0 764b69e Release Notes - VolWeb 2.0 We are thrilled to announce the release of VolWeb 2.0. This new version introduces a large number of enhancements, offering improved flexibility and scalability for digital forensic investigations. Key Features: Cloud Storage Analysis: Following our latest Volatility3 Framework contributions, the memory forensics capability...

Magnet Forensics

We are thrilled to announce that Magnet Graykey supports the latest Apple iOS and Android devices, with the addition of full support for: Apple iOS 17. Samsung S24 series devices. Google Pixel 6 and 7 series devices. The new OS and device support added in this huge release helps to ensure you have the tools necessary to access the mobile devices you encounter during your investigations. To highlight the capabilities provided in this release and provide insight into Graykey’s continuous developme...

Microsoft

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Research topics Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Secu...

OpenCTI

Version 6.0.8 Compare Choose a tag to compare View all tags Filigran-Automation released this 24 Mar 14:29 · 79 commits to master since this release 6.0.8 62df0a6 This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: C708FDB840E80D34 Learn about vigilant mode. Enhancements: #4090 Timeout in platform startup, could we get a more descriptive error? #1604 Search OpenCTI based on an STIX indicator patter Bug Fixes: #6452 Decay score is re...

prosch88

This is a python script written for my masters thesis in IT-Security and Forensics at the Wismar University. It utitilizes the awesome projects: pymobiledevice3 and iOSbackup to automate the acquisition of Apple mobile devices. Options can be selected via a dialog. The use of pythondialog is preventig the Windows compatibility atm. Linux and MacOS should work. Requires Python <= 3.11. More features may follow. Installation Clone the repo: git clone //github.com/prosch88/UFADE To use the develope...

Sigma

Release r2024-03-26 Latest Latest Compare Choose a tag to compare View all tags github-actions released this 26 Mar 19:14 · 6 commits to master since this release r2024-03-26 f0395b8 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. New Rules new: CVE-2024-1212 Exploitation - Progress Kemp LoadMaster Unauthenticated Command Injection new: Certificate-Based Authentication Enabled new: Container With A hostPat...

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Xways

X-Ways Forensics 21.110 1 Apr 5 13:43 X-Ways Forensics 21.022 1 Apr 4 7:36 Miscellaneous32 1 Mar 11 9:54 X-Ways Forensics 20.924 1 Feb 7 18:11 X-Ways Forensics 20.819 1 Jan 25 14:35 X-Ways Forensics 20.718 1 Jan 25 14:26 Excire5 1 Aug 21 16:21 X-Ways Forensics 20.630 1 Jan 25 14:12 X-Ways Forensics 20.522 1 Jun 16 11:45 X-Ways Forensics 20.426 1 Mar 28 5:55 X-Ways Forensics 20.327 1 Jan 10 18:19 X-Ways Forensics 20.221 1 Aug 30 15:23 X-Ways Forensics 20.134 1 May 27 9:31 X-Ways Forensics 20.036 ...

Yamato Security

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...