解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 25 – 2024 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Alexandre Borges

Latest Latest Compare Choose a tag to compare View all tags alexandreborges released this 19 Jun 16:38 v5.4.5 9bdccce Malwoverview 5.4.5 Assets 2 All reactions Footer © 2024 GitHub, Inc. Footer navigation Terms Privacy Security Status Docs Contact Manage cookies Do not share my personal information You can’t perform that action at this time.

Datadog Security Labs

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Reso...

Didier Stevens

Update: emldump.py Version 0.0.14 Filed under: My Software,Update — Didier Stevens @ 11:36 This small update for emldump adds support for UTF8 files that start with a BOM. emldump_V0_0_14.zip (D5: 6DBA97A55A9BE0D94131F1F381868236SHA256: 99E1254011C6738FC44E559B4A29A8D40C79822A946F853D12EF23E035CEE97B Share this:FacebookX Related Leave a Comment Leave a Comment » No comments yet. RSS feed for comments on this post. TrackBack URI Leave a Reply (comments are moderated) Δ This site uses Akismet to r...

Update: python-per-line.py Version 0.0.12 Filed under: My Software,Update — Didier Stevens @ 10:55 New option -O allows to use a function that receives a object per line as argument. Like option -n, option -O is used to invoke a single Python function taking one argument, but this time the argument is an object in stead of a string. The object has several properties: item is the line (string), left is the previous line, right is the next line, index is equal to the line counter – 1. python-per-l...

Filed under: My Software — Didier Stevens @ 0:00 I created a page with an intro to and overview of my MyJSON tools. Share this:FacebookX Related Leave a Comment Leave a Comment » No comments yet. RSS feed for comments on this post. TrackBack URI Leave a Reply (comments are moderated) Δ This site uses Akismet to reduce spam. Learn how your comment data is processed. Pages About Didier Stevens Suite Links My Python Templates My Software Professional Programs Ariad Authenticode Tools Binary Tools C...

Digital Sleuth

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Reso...

dnSpyEx

v6.5.1-rc1 Pre-release Pre-release Compare Choose a tag to compare View all tags ElektroKill released this 20 Jun 20:33 · 1 commit to master since this release v6.5.1-rc1 c0da69c This commit was signed with the committer’s verified signature. ElektroKill ElektroKill GPG key ID: EE4642374F9D2B4F Learn about vigilant mode. New features: Added a new command under the File menu to restart dnSpy as administrator. This is helpful when debugging files that require elevation Add .NET runtimes to the pre...

GCHQ

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Reso...

Magnet Forensics

We’re excited to announce the release of Magnet Axiom Cyber 8.2, which includes new features and improvements such as: Introducing the new translation module with 32 languages included!Box.com authentication using client credentialsCloud acquisition improvementsImprovements to Magnet Copilot’s AI capabilities And the ability to search addresses and geocoordinates within Animated Maps, both in World Map and Route View We’ve also updated and added to our artifact support (additional details are at...

Magnet Axiom 8.2 is now available with several features added and updated to help you work through more data, faster, and more efficiently, including: New translation module – quickly understand the relevance of multilingual evidence in your cases. Mapping improvements – search addresses and geocoordinates for locations directly in Axiom’s mapping tools. Magnet Copilot improvements – analyze multiple data sources to identify quickly surfaced relevant evidence from a broader range of sources. We’...

Mazars Tech

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Reso...

Metaspike

Metaspike Software Releases release-notes agungor (Arman Gungor) June 21, 2024, 8:04pm 1 We have released a new version of FEC 4 this week. This update improves FEC’s Direct Drive acquisition workflow and adds a few quality of life improvements Fetch Only the Latest Revision before Target Date Acquiring a specific Drive revision is key when working with modern attachments. We have added the same capability to Direct Drive acquisitions so that you can now supply a target date for all or some of t...

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Research topics Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Secu...

MobilEdit

June 21, 2024 Jan Valnoha Software Release We are excited to announce the release of MOBILedit Forensic version 9.4. This update introduces several groundbreaking features and improvements designed to significantly enhance your forensic analysis capabilities. Our continued focus on extracting evidence from smartwatches sets MOBILedit apart, making it the first product to deeply specialize in this emerging field.Smartwatch Forensics now with advanced WearOS analysisMOBILedit Forensic 9.4 supports...

Nextron Systems

by Boris DeibelJun 21, 2024 We are excited to announce the release of ASGARD Analysis Cockpit v4.1, a substantial upgrade from version 4.0. This latest version introduces significant improvements and new features designed to enhance performance, usability, and stability. ASGARD Analysis Cockpit v4.1 strives to provide a more efficient and robust user experience, addressing the evolving technical requirements of our users. Read on for detailed information about the latest updates learn how these ...

OpenCTI

Version 6.1.12 Latest Latest Compare Choose a tag to compare View all tags Filigran-Automation released this 20 Jun 12:26 · 10 commits to master since this release 6.1.12 f0ed941 This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: C708FDB840E80D34 Learn about vigilant mode. Enhancements: #7428 Split "data sharing and ingestion" capability into 3 #7427 Escape information used in HTML head main page Bug Fixes: #7406 ExternalReferences...

Paraben Corporation

Sergio Mazariego

Public Notifications You must be signed in to change notification settings Fork 0 Star 0 Mantis is a forensics tool in Go leveraging utilities from Sysinternals and Nirsoft for system analysis and investigation. Automates systems logs retrieval, network connections, process activity analysis, autoruns configurations and more. License GPL-3.0 license 0 stars 0 forks Branches Tags Activity Star Notifications You must be signed in to change notification settings Code Issues 0 Pull requests 0 Action...

SigmaHQ

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Reso...

Tim Blazytko

Author: Tim Blazytko Provides automated reverse engineering assistance through the use of local large language models (LLMs) on consumer hardware. Description: ReverserAI is a research project designed to automate and enhance reverse engineering tasks through the use of locally-hosted large language models (LLMs). Operating entirely offline, this initial release features the automatic suggestion of high-level, semantically meaningful function names derived from decompiler output. ReverserAI is p...

WithSecure Labs

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Reso...

Xways

X-Ways Forensics 21.2 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.2 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Friday, Apr 19, 2024 - 16:20: A preview version of X-Ways Forensics 21.2 is now available. The latest download instructions including password can be retrieved by querying one's license status, as always. What's new in v21.2 Preview? * The limit of ~2 billion hash v...