解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 34 – 2024 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Acelab

August19, 2024 The New Software Update: PC-3000 Ver. 7.5.x, Data Extractor Ver. 6.5.x, PC-3000 SSD Ver. 3.5.x has been released The new PC-3000 Express/UDMA/SAS/Portable software version 7.5.x has been released. PC-3000 Ver. 7.5.x Data Extractor Ver. 6.5.x PC-3000 SSD Ver. 3.5.x The latest update brings a lot of new useful features, like full support of 4K displays into the PC-3000 interface, new families for WD Marvell and Seagate F3, the new HDD ROM wizard for Seagate drives as well as the new...

Canadian Centre for Cyber Security

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions By size Enterprise Teams Startups By industry Healthcare Financial services Manufacturing By...

Capa

v7.2.0 Latest Latest Compare Choose a tag to compare Loading View all tags mr-tz released this 20 Aug 18:15 · 38 commits to master since this release v7.2.0 f6b7582 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. capa v7.2.0 introduces a first version of capa explorer web: a web-based user interface to inspect capa results using your browser. Users can inspect capa result JSON documents in an online web in...

Compelson

Report this article Compelson Compelson Makers of MOBILedit. Our tools extract evidence from smartwatches, mobile phones, and clouds to successfully fight crime Published Aug 22, 2024 + Follow Less than a month after releasing version 9.4, the MOBILedit Team is back with version 9.4.1, introducing new features and improvements. This update enhances security bypassing capabilities and delivers even more data for users' forensic analysis.What’s newPossible to detect if a device uses a password, PI...

Hasherezade

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions By size Enterprise Teams Startups By industry Healthcare Financial services Manufacturing By...

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Research topics Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Secu...

MSAB

/ Updates / XRY 10.10.1: Enhanced capabilities for better investigations The latest versions of XRY and XRY Pro are here and available for download. The most recent release introduces key enhancements and heightened capabilities of our flagship tool, positioning law enforcement agencies for greater success in their digital investigations. Download new release These are some of the key updates: Enhanced support for Android Full File System consent extractions iOS 18 Beta support Enhancements made...

OpenCTI

Version 6.2.15 Latest Latest Compare Choose a tag to compare Loading View all tags Filigran-Automation released this 23 Aug 09:20 · 7 commits to master since this release 6.2.15 738cc69 This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: C708FDB840E80D34 Learn about vigilant mode. Bug Fixes: #8134 UI Bug: Limited File Display and Missing Scrollbar in File Upload & Import Interfaces #8124 Rule engine list view is crashing (out of mem...

Phil Harvey

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.76. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Aug. 20, 2024 - Version 12.93 Added a new Nikon LensID Added a couple of new OpenEXR Compression types Added a couple of new QuickTime Keys tags Decode timed metadata from E-ACE B44 dashcam videos Made "Unrecognized" Samsung Meta warnings minor Fixed bug in -listg6 option which resulted in "uni...

Semantics21

  • Introducing S21 CCTV.pdf?utm_medium=email&hsenc=p2ANqtz-JTUik4387alhSMd6XjzCLAK-h353r2socibUxZZhBwMAx_aDSCXtdopUAMXIIXZyjMpy_cESE-Hr6-JFqfmDlujVj-A&_hsmi=320920826&utm_content=320920826&utm_source=hs_email)

WithSecure Labs

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions By size Enterprise Teams Startups By industry Healthcare Financial services Manufacturing By...

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions By size Enterprise Teams Startups By industry Healthcare Financial services Manufacturing By...

Xways

X-Ways Forensics 21.2 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.2 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Friday, Apr 19, 2024 - 16:20: A preview version of X-Ways Forensics 21.2 is now available. The latest download instructions including password can be retrieved by querying one's license status, as always. What's new in v21.2 Preview? * The limit of ~2 billion hash v...

X-Ways Forensics 21.3 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.3 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Wednesday, Aug 14, 2024 - 3:46: A preview version of X-Ways Forensics 21.3 is now available. The latest download instructions including password can be retrieved by querying one's license status, as always. What's new in v21.3 Preview? * Ability to present the files...

Yamato Security

Skip to content Navigation Menu Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments GitHub Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions By size Enterprise Teams Startups By industry Healthcare Financial services Manufacturing By...