解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 27 – 2024 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

CCL Solutions

chrome-profile-view is a free, open-source DFIR tool from CCL for researching browser, website and web-app data. Photo by Growtika on Unsplash.It runs on Python and can be downloaded from CCL’s GitHub page where you can also find installation and usage instructions. The tool was built to aid in investigating browser artefacts related to particular websites, so that this data can be understood and processed to maximise the investigative insights we are able to gain from them – an approach tha...

Datadog Security Labs

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions By size Enterprise Teams Startups By industry Healthcare Financial services Manufacturing By...

Didier Stevens

XORSearch & XORStringsoledump.pyOverview of Content Published in June Categories .NET 010 Editor Announcement Arduino Bash Bunny Beta bpmtk Certification Didier Stevens Labs Eee PC Elec Encryption Entertainment Fellow Bloggers Forensics Hacking Hardware maldoc Malware My Software N800 Networking Nonsense nslu2 OSX PDF Personal Physical Security Poll Puzzle Quickpost Release Reverse Engineering RFID Shellcode smart card Spam technology UltraEdit Uncategorized Update video Vulnerabilities WiFi Win...

Digital Sleuth

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions By size Enterprise Teams Startups By industry Healthcare Financial services Manufacturing By...

Federico Lagrasta

Latest Latest Compare Choose a tag to compare Loading View all tags last-byte released this 30 Jun 15:56 v1.16.1 92c06f6 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. This release implements a fix for the GhostTask detection. Assets 3 Loading 👍 1 RomelSan reacted with thumbs up emoji All reactions 👍 1 reaction 1 person reacted Footer © 2024 GitHub, Inc. Footer navigation Terms Privacy Security Status Doc...

Ninoseki

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions By size Enterprise Teams Startups By industry Healthcare Financial services Manufacturing By...

OpenCTI

Version 6.2.1 Latest Latest Compare Choose a tag to compare Loading View all tags Filigran-Automation released this 03 Jul 16:29 · 17 commits to master since this release 6.2.1 3ab41ac This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: C708FDB840E80D34 Learn about vigilant mode. Enhancements: #7443 POC on Bulk creation of SDO/SCO with Copy/Pasting: bulk create relationship #6704 Test E2E of dashboards #6607 Change depending on the ...

WithSecure Labs

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions By size Enterprise Teams Startups By industry Healthcare Financial services Manufacturing By...

Xways

X-Ways Forensics 21.2 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.2 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Friday, Apr 19, 2024 - 16:20: A preview version of X-Ways Forensics 21.2 is now available. The latest download instructions including password can be retrieved by querying one's license status, as always. What's new in v21.2 Preview? * The limit of ~2 billion hash v...