解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 15 – 2024 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Datadog Security Labs

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

EclecticIQ

Discover how the latest release of our Threat Intelligence Platform enhances CTI operations and takes a first step into an AI-assisted future Mark Huijnen – April 11, 2024 We are excited to introduce the latest version of EclecticIQ Intelligence Center 3.3, a significant advancement in our analyst-centric Threat Intelligence Platform (TIP). Designed to empower the most heavily targeted organizations in the face of the ever-evolving cyber threat landscape, this update offers a range of enhancemen...

Foxton Forensics

Browser History Examiner PageRecon Free Tools Browser History Capturer Browser History Viewer SQLite Examiner Support Customer Portal FAQs Renew Subscription Submit Ticket Resources Blog Downloads Free Tools News Company Contact Us Our Clients About us Browser History Examiner — Version History FeaturesPricingFAQsUser GuideVersion History Version 1.20.6April 10, 2024 Improved site storage data inspector Version 1.20.5March 13, 2024 Export site storage data to SQLite and CSV Version 1.20.4March 1...

GCHQ

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Magnet Forensics

We’re thrilled to announce the latest major release of Magnet Axiom Cyber! Axiom Cyber 8.0 covers a lot of ground, including new features to support eDiscovery, incident response, mobile investigations, and a new AI early-access solution. Here’s a quick summary of what 8.0 has to offer: 1. Streamline collections for eDiscovery with RSMF exports From a single message or attachment, export the entire chat thread to RSMF to easily import it into Relativity for legal reviewers. 2. Parsing the MFT fi...

The latest major release of Magnet Axiom, version 8.0, is now available. There are so many great features and capabilities in this release of Axiom—here are the top six: New Mobile View Early access to Magnet Copilot’s AI capabilities Enhanced memory analysis Unified logs + large case performance improvements New home security camera support New and updated artifact support To learn more about each of these features, check out the content and links below and register for our upcoming webinar on ...

MasterParser

Latest Latest Compare Choose a tag to compare View all tags YosfanEilay released this 14 Apr 12:25 · 1 commit to main since this release v2.5 33877c4 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. Update README.md Assets 2 All reactions Footer © 2024 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact Manage cookies Do not share my personal information You can’t perform that action a...

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Research topics Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Secu...

MSAB

/ Updates / Introducing XRY 10.9: OCR, filter for RAM extractions, iOS 17.4.1 support, and more We are excited to announce that the new version of XRY is out. Mobile data extraction and decoding just got a major boost with the arrival of XRY 10.9 from MSAB. If you’re in the business of recovering digital evidence, this latest release is packed with features and enhancements that are set to make your job easier. These are just some of the ways in which XRY 10.9 will give you an edge in your inves...

/ Updates / XAMN 7.9: Automated language detection, revamped Column View & more We are excited to announce that the new version of XAMN is now available. XAMN is a powerful, intuitive tool that lets you find and analyze mobile data with greater efficiency. And with this new release, we’re building on that high functionality and taking it one step further. Here are some of the highlights of XAMN 7.9: Automated language detection; Re-invented Column view; Transcribed audio and video attachments. D...

/ Updates / XEC 7.9 and KTE: Improved Mobile Forensics Management & Frontline Functionality We are happy to announce that the new version of XEC and KTE have been released. XEC Director 7.9 allows you to manage your mobile forensics efforts more effectively and ensure greater productivity across your organization. At the same time, the new versions of the Kiosk, Tablet and Express from MSAB bring improved frontline functionality. Let’s dive right in. What’s new in XEC? Create system groups In th...

X1