WinHex v8.8 serial key or number

WinHex v8.8 serial key or number

WinHex v8.8 serial key or number

WinHex v8.8 serial key or number


WinHex & X-Ways Forensics Newsletter Archive

#148: X-Ways Forensics, X-Ways Investigator, WinHex 18.6 released

Nov 11, 2015

This  mailing is to announce the release of another notable update with many useful improvements, v18.6.

WinHex evaluation version: http://www.x-ways.net/winhex.zip (also the correct download link for anyone with a personal, professional, or specialist license)

Users of X-Ways Forensics/X-Ways Investigator/X-Ways Imager please go to http://www.x-ways.net/winhex/license.html for download links, the latest log-in data, details about their update maintenance, etc. Licensed users whose update maintenance has expired can receive upgrade offers from there. Note that licensed users of X-Ways Forensics and X-Ways Investigator with active update maintenance can conveniently find older versions for download from there if needed. Licensed users of other products can usually receive older versions on request (but not guaranteed).

Please be reminded that if you are interested in receiving information about service releases when they become available, you can find those in the Announcement section of the forum and (with active update maintenance) can subscribe to them, too, by creating a forum profile.

Please note that if you wish to stick with an older version for a while, you should use the last service release of that version. Errors in older releases of the same version may have been fixed already and should not be reported any more.


Upcoming Training

Northern California, Nov 30-Dec 4, 2015
London, England, Feb 29-Mar 3, 2016
London, England, Mar 15-23, 2016
Washington DC area, Apr 5-8, 2016
Southern California, Apr 11-19, 2016
Halifax, Canada, May 30-Jun 3, 2016

Please sign up for our training newsletter here if you would like to be kept up to date on classes in the USA, Canada, Europe, or Asia/Pacific.


Flexible Update Maintenance Terms

It is now possible to order perpetual licenses for X-Ways Forensics with an individual update maintenance period. You may want to choose for example the same update maintenance expiration date as that of your existing licenses, so that co-termed old and new licenses of the same type can be merged in our database in a single entry, for combined volume discounts next time when you upgrade them and so that they can be managed together as a single group by yourself as well. Also useful to match the update maintenance period with your internal financial year or to better utilize the budget that you have available at this very moment.

Similarly, upgrades of existing licenses with new update maintenance may now be offered to you with an expiration date of your choice as well. Please enter your preferred new update maintenance expiration date on the More options page.


What's new in v18.6?
(please note that most changes affect X-Ways Forensics only)

Mounting As Drive Letter

  • X-Ways Forensics now has a function to mount the volume that is represented by the active data window as a Windows drive letter. Either entirely (if the command is invoked in the Specialist menu or in the case tree context menu for a whole volume) or partially (if applied to a directory or file with child object using the directory browser context menu or the case tree context menu). This allows for convenient and quick access to all files with external programs where necessary, without the need to copy the files to your own local drive letter first. Very efficient in particular if you wish to check a whole volume or directory or certain files with a virus scanner.

    Mounting works for all the file systems that are supported, for all partitioning methods supported and all image types supported (in X-Ways Forensics: raw images, .e01, VDI, VMDK, VHD, and of course evidence file containers), even for images within images, also for partitions of physically attached disks formatted with a file system unknown to Windows. Access to all the files is complete read-only, mounting of images or disk partitions will not changing anything in the image/on the disk. To unmount a drive letter, simply invoke the mount command in any of the menus again and click the Cancel button.

    You can choose to see all existing and optionally all known deleted files from the volume in the drive letter, exactly the same files as known from the very thorough volume snapshot of X-Ways Forensics itself, which depends on whether you have refined it already or not. Optionally filtered out files can be omitted from directory listings. Child objects of files (files in files) are optionally exposed as well, presented as files in an artificial directory that has the same name as the parent file, with just a single character appended to render the name unique, as you may know it from the Recover/Copy command. By default, that suffix character is invisible, i.e. a Unicode character with no width, to make the path of the child objects look as original as possible. You may wish to replace that character with something else, e.g. an underscore, for example because you are working with an old external program that is not Unicode-capable. For that you need to remove the invisible character from the edit box first, for example by pressing the Backspace key, which works even if it does not have any visible effect. After that you can insert any other character.

    Previously existing files are listed optionally, and if listed, they are presented with the "hidden" attribute, so that they can be visually distinguished from existing files even in the Windows Explorer a.k.a. File Explorer. Virtual directories are presented in the same way. (Of course, hidden files are displayed in Windows only if you choose to see them, see Tools | Folder options | View.) Virtual files in a volume snapshot as well as internal files of the file system (e.g. $MFT in NTFS and Catalog in HFS+) are included optionally, and so are original names and locations of files that that have been renamed/moved. Special objects like alternate data streams, extracted e-mails, video stills, embedded thumbnails, manual file excerpts, etc. etc. are presented in the mounted drive as ordinary files. File slack is not exposed.

    Files with identical names in the same directory (e.g. 1 existing, 1 previously existing file, up to 16) are not problematic with mounting. Such files can be opened from within mounted volumes through the drive letter as if they had unique names.

    This function requires Windows 7 and later and the installation of a driver (which will be initiated when you use any of the mount commands for the first time) and the Microsoft Visual C++ 2013 Redistributable Package (which is not included in Windows by default and may need to be downloaded). That means that this particular part of X-Ways Forensics is not portable, but it's not a typical function for previews of live systems anyway.

  • Interactivity: Deleting a file in a volume mounted by X-Ways Forensics in Windows (e.g. in the Windows Explorer a.k.a. File Explorer) of course does not delete the file in the source image or on the source disk, but can optionally trigger one of the following actions in the volume snapshot:
    1) exclude the file in the volume snapshot
    2) mark the file as already viewed, or
    3) associate the file with a report table of your choice.
    The latter is very useful if you mount the volume in order to check the files for malware with an external virus scanner. Should the virus scanner delete or quarantine any of the files, X-Ways Forensics will sense the deletion in the directory and add the file to the specified report table. Note that if you manually move a file off the volume to some other drive letter this will trigger the same action, because that kind of moving is identical to copying followed by deletion. Moving a file within the same volume is not allowed.

    Renaming a file in a mounted volume in Windows also renames the file in the volume snapshot. (The original name is preserved and displayed in the directory browser additionally.)

  • Since v18.5 SR-3 WinHex allows to interpret evidence file containers with no more than 1,000 objects with any license type and even in the evaluation version, free of charge, not only for evaluation purposes. And now in WinHex 18.6 without any license type and even in the evaluation version those containers can also be mounted as a drive letter. (Subject to change.) If you acquire files logically in an evidence file container and pass the container on to other parties that do not have a license for X-Ways Investigator or Forensics, the recipients could now save money by mounting the container either for free or in WinHex Lab Edition (see below).

New Product Variant: WinHex Lab Edition

  • The new mount functionality is also available in a new product variant of WinHex called WinHex Lab Edition. In WinHex Lab Edition, all the functionality of a specialist license for WinHex will be available, plus the ability to run X-Tensions (except viewer X-Tensions), support for the same file systems as in X-Ways Forensics (i.e. HFS, HFS+/HFSJ/HFSX, ReiserFS, Reiser4, UFS, and XFS additionally), creation of evidence file containers and mounting. So WinHex Lab Edition bridges the gap between WinHex with a specialist license on the one hand and X-Ways Forensics on the other hand to some extent. Still, functionality wise and price wise it will be much closer to WinHex with a specialist license.

    For a product and license type comparison, please see this web page (updated, of course incomplete considering that there are hundreds or thousands of functions and options in X-Ways Forensics). Licenses for WinHex Lab Edition can be ordered online.

Description Column

  • The Description column now deserves much more attention. It has taken over many of the display responsibilities of the Attr. column that are not file system related, and also half of the Attr. column's filters. Additionally, it has taken over the previously column-independent filters from the Directory Browser Options dialog. This solution should be a little more intuitive and logical for new users (now all filters are column-based), and it clears up some space in the notoriously crowded Directory Browser Options dialog. The filter for carved files (previously in the column "1st sector") was also absorbed by the Description column.

  • A new filter settings in the Description filter allows to filter out virtual items just like existing and previously existing items.

  • So the Description column's filter is now one of the most important filters. The quickest way to access the filter settings is to right-click the caption line of the directory browser. That shortcut is available even if the Description column is not visible on the screen or not displayed at all. A left click in the same line still quickly opens the directory browser options dialog.

  • The funnel symbol that represents the filter of the Description column has four possible colors: 1) Gray when inactive, as usually. 2) Gray with a very, very light tendency to blue, almost indistinguishable from gray, when the filter is on theoretically, but only excluded files would be filtered out, but no excluded files are actually getting filtered out currently because there are none. 3) Blue-gray when only excluded files are filtered out by the filter, and such files have actually been filtered out. 4) Ordinary blue if the Description filter is active and does not only focus on excluded files. This subdued color scheme was introduced because many users consider it rather "normal" that excluded files are filtered out, and thus an active filter that merely targets excluded files should not attract as much attention as other active filters.

  • The Description column is now more precise in revealing the object type (e.g. carved file, child objects of file, alternate data stream, video still, etc.) and the deletion status and other properties. Also, this column has become configurable. You can specify in the Notation Options dialog what information to convey in this column. That the settings of the Description column are part of the Notation Options means that you can have two different settings, one generally for the directory browser and the other one specifically for the the Export List command. This is useful because in the exported list there are no icons that can help you to tell certain object types and their deletion status apart, unlike in the directory browser.

  • v18.6 (only this version) will not load the width of the (now more important) Description column from cases. That way nobody who starts using v18.6 and loads cases that were last saved by v18.5 or earlier with directory browser settings embedded will lose that column because they didn't use it before.

File Format Support

  • Revised detection of and protection against of zip bombs. Newly introduced detection of and protection against recursive zip and gz archives and possibly other archive types. Protection means that processing will stop at a certain level once the malicious nature of the archive is detected. Archives identified in this fashion will be marked as already processed and added to a special internal report table. Please note that if afterwards you wish to manually dig deeper than the level at which the recursive automatic exploration stops, you can do so by marking the inner-most archive reached as still to be processed (by pressing Ctrl+Del) and then applying the Explore command in the context menu to it manually.

  • More format variants of MP4, MOV, etc. supported for file carving and file consistency checks.

  • Support for Windows 10 registry hives and its new data types. (In previous versions of X-Ways Forensics, the registry report would be incomplete for a Windows 10 registry.) Some new registry report definitions for Windows 10.

  • Support for the new prefetch file format of Windows 10 in Preview mode, on Windows 8.1 and Windows 10 platforms. New file carving algorithm for those prefetch files.

  • Support for the new $I recycle bin files of Windows 10.

  • Extraction of the AppVersion field from new Office document types. Extraction of the absolute path of Office 2013 .xlsx files.

  • Unix and DOS attributes of files in zip archives are now output in Details mode in a decoded form.

  • Lists groups and group members in the registry viewer and registry report.

  • Photoshop metadata in JPEG pictures is now displayed nicely formatted in HTML tables. The relatively new printer metadata field has been added. Better support for UTF-8 encoded metadata. The most frequent IPTC fields now have a readable field name.

  • AppCompatCache entries of Windows 8.1 and Windows 10 registries are now supported. Those entry are relevant when analyzing program executions.

  • Output of the flag "Executed" of the Shim Cache (AppCompatCache) in the registry viewer. Potentially relevant for malware investigations.

  • Output of three timestamps of Google Analytics cookies in Details mode (first visit, previous visit, last visit). Analytics cookies have the filename extension .eiurl. They are encoded as as URL that references a GIF picture with a size of 1x1 pixel and can be optionally carved (cf. "Special interest" category).

  • Google Analytics last visit timestamps (URLs with "ie" timestamps) are now also provided as events when extracting embedded files from Google Chrome cache files. Useful in particular for users who do not regularly carve for URLs with "ei" timestamps at the byte level on the whole disk or partition, which is a categorized as a "special interest" carving definition only.

  • Time zone changes of Windows systems and the timestamps when applications are installed, uninstalled or updated by the Windows MSI installer are now output as events to the event list.

  • Support for an old file format variant of SKP (Google SketchUp).

  • More precise in reporting the first sector of certain embedded files.

  • The subject of e-mails in original single e-mail files (.eml, .emlx, .olk14msgsource) is now extracted as part of Specialist | Refine Volume Snapshot | Extract internal metadata, browser history and events | [x] "Extract sender, recipients, and subject from original .eml files" and shown in the Name column if different from the name of the file, and unless the file is a carved file (i.e. a file with an artificially generated filename), the original filename will be preserved and shown as an alternative name in the same column.

Volume Snapshot

  • There is now an option to limit the total number of produced video stills per video as defined by the user (1-255), regardless of the video play length. Useful to significantly decrease the output compared to fixed-length still intervals for longer videos. (Fixed-length intervals result in number of stills that grows proportionally with the play length.) This may decrease your workload a lot if you are going to look at all stills in the gallery, and also decreases the time to process long videos, but of course at the cost of being less thorough and an increased risk of missing something should any suspect hide relevant content somewhere within an innocuous video. X-Ways Forensics tries to extract the fixed number of stills at even intervals from all over the video to give a representative impression of it.

  • Ability to strip certain lines off the extracted metadata in order to not see them in the Metadata column, for example to keep the case report or the output of the Export List command more compact for printing or viewing on the screen, or just because certain metadata fields are not relevant to you. You can identify unwanted metadata fields by a substring. That substring can either match the field name (e.g. "Focal Length") or a certain expected value of the field (e.g. the author name "Joe Huber" in a document). 1 substring is entered per line. You can share your definitions by sharing the file "Unwanted Metadata.txt".

  • Support for files with child objects in the volume snapshot of a physical medium, which was not possible in any previous version. And physical media now also get a virtual directory specifically for carved files when running the file header signature search. Consequently, physical media with child objects or virtual directories now have a button for recursive exploration, but please note that a recursive exploration does not include any partitions, as they have their own volume snapshots. Also, please note that directories and files with child objects are still shown in the tree of the Case Data window only for volumes, not for physical media.

  • The initials of the user who has carved a file manually in Disk/Partition/Volume mode are now optionally displayed after the filename in square brackets just like for other self-defined files (attached files or manual excerpts).

  • When attaching external files (e.g. after decrypting, converting, translating, ...) to their respective original counterparts as identified by the unique ID, through the context menu of the case, you are now given four options:
    1) the attached file can become a child object of the original file (as before)
    or
    2) the attached file can become a sibling of the original file (shown next to it, in the same directory)
    or
    3) the attached file can replace the original file (original file no longer present)
    or
    4) the attached file can replace the original file, and the original file can become a child object of the new file if still needed.
    You can select the attachment method separately for ordinary files and e-mail attachments. The three new methods are particularly useful for e-mail attachments because only direct child objects of .eml files are embeddedd in the parent .eml file when recovering/copying those .eml files. So if you would like to have the decrypted/converted/translated version of an attachment embedded in the .eml file, that version should not become grandchild object as in previous versions. If you want original and new version both to be embedded, make them siblings. If you do not need the original version embedded, replace it completely or preserve it only as a child object of the new version (i.e. grandchild of the .eml file).

  • There is now a volume snapshot option for incremental snapshot completion when dealing with OS directory listings as evidence objects (when you add a directory to your case). If selected, the volume snapshot initially just contains the contents of the top-level directory, and it is further completed only on demand, step-by-step when you manually explore subdirectories. This is exactly how the Windows Explorer/File Explorer in Windows works, and useful when dealing with slow and huge network drives that would take a long time up front to scan completely. But it's very different from the usual approach in X-Ways Forensics, and will obviously prevent you from getting a complete listing of all files when exploring recursively, simply because there is no guarantee that all files have been included in the volume snapshot yet until you have explored all subdirectories. If at any time you decide that you wish to include the contents of a certain directory in the volume snapshot recursively, you can use the "Expand all" command in the context menu of the Case Data window (right-clicking that directory) or unselect the option to complete the volume snapshot on demand and then explore that directory. Please remember that the most convenient way to expand an entire subtree is by clicking its root and pressing the multiplication key on the numeric keypad (standard feature in Windows).

  • New file carving flag "y", which identifies file types that are known to use encryption internally, which allows to mark carved files of these types in the Attr. column with "e!".

PhotoDNA

  •  When importing PhotoDNA hash sets or when creating PhotoDNA hash sets yourself, the new entries are now matched with existing entries exactly as lax as matching works during the analysis phase. This can be important for potential recategorization of existing entries. The benefit of this fuzzy matching is that you can adjust the category of certain entries whose original categorization was from a foreign source (e.g. Project Vic), which may be necessary because of different legislation or jurisdiction in your country or simply because of categorization errors or different interpretation, provided that you have variants of the same pictures (not necessarily the exact same files) in your collection. However, whether the new entries are added to the database as well, in addition to the similar existing entries, still depends on the same relatively strict threshold as before (more strict than the condition for recategorization of existing entries).

  • You can now see in the directory browser whether there were matches for more than one PhotoDNA category for a given picture. This has become less likely thanks to the aforementioned improvement, but in those rare cases where it happens this hint can be very important to check manually. If there were matches with different categories, the name of the category with the closest match is shown (as before), now followed by a comma and an ellipsis. Also, you can now filter for such pictures that were found in more than one category. Such pictures may deserve as much attention as duplicates in conventional hash databases that belong to the "irrelevant" category and "notable" category at the same time and are usually the result of an inconsistently populated database, e.g. accidental miscategorizations or correct categorizations made by users in different jurisdictions etc. If the returned best matching category for a picture is wrong in your opinion, you can fix this by adding a hash set of that picture to the PhotoDNA database again, specifying the correct category.

  • A stylized P is now displayed in the Analysis column for pictures for which at least one PhotoDNA hash value is stored in the volume snapshot.

  • The PhotoDNA hash value of a picture, if stored in the volume snapshot, can now be seen in Details mode.

Search Functions

  • Ability to mark search hits for inclusion in the case report, using a new command in the context menu of the search hit list, with the green grid icon. If a file is part of a report table and the report table is output in the report, and if the file contains search hits that have been marked for inclusion in the report, then the context of these search hits is shown below the listing of that file. Inclusion in the report and being notable are two separate properties of search hits. You can filter for both properties with the filter of the Search hits column.

    Of course, user search hits can also be included in the report. That means you can select any part of a file in File mode, add it as a user search hit and then get that part quoted automatically in the case report.

  • Maximum length for the simple search and replace functions extended from 50 to 100 bytes.

Usability & User Interface

  • Scrolling in Calendar mode now updates the view on the fly. Ability to use the mouse wheel in Calendar mode for scrolling. The calendar now no longer shows years that are more than 1 year in the future, even if distant garbage timestamps are listed in the directory browser or event list, to keep the display range more compact.

  • Listing the root directory of a volume in the directory browser, in the root directory itself, actually, is kind of illogical, but can be very helpful to see that directory's timestamp (if any, depends on the file system) or to quickly navigate to its clusters (if any, also depends on the file system) or as another place where to quickly tag or untag all items in a volume. Whether the root directory is listed now no longer depends on the file system, but is controlled in the directory browser options.

  • Another new directory browser setting renders listing the internal files of the file system optional in the normal directory browser. This affects for example the various $* files in NTFS. Specifically in X-Ways Investigator those files are no longer listed as they are irrelevant to non-technical examiners (the target group of X-Ways Investigator) and might confuse them because they are not familiar with them from using ordinary high-level computer software.

  • There is now a second grouping option for the Recover/Copy command. That means you can group by any two of the previously known aspects at the same time, e.g. first by deletion status and then by type, or first by report table and then by file type category.

  • The filename extension of an original image (image of the suspect found within evidence objects and added to the case, e.g. VMDK, VHD, VDI, ISO) is no longer removed in the evidence object title, so that you can see it everywhere in the user interface and better understand the context if you find relevant files in such an image.

  • Excerpts are now marked with scissors on the icon.

  • Files with metadata only (no known file contents) now have an icon with white interior.

  • Ability to check or uncheck all file types for the file header signature search with a single mouse click.

Miscellaneous

  • Setup program revised.

  • Many minor improvements.

  • Some minor fixes.

  • Program help and user manual updated for v18.6.


Changes of service releases of v18.5

  • SR-1: Opening the entire memory of a running process failed in the 32-bit edition since v18.4. That was fixed.

  • SR-1: Prevented "Invalid file" error message, which some users experienced repeatedly during volume snapshot refinement. (For those who thought that the only way to stop it was the terminate X-Ways Forensics with the Windows Task Manager, please be reminded that you can abort operations such as volume snapshot refinements by clicking the "x" in the upper right corner of the progress indicator window.)

  • SR-1: Fixed potentially incomplete output of the Export List command with the clipboard option depending on the (invisible) "Max. lines per file" setting.

  • SR-2: Fixed an exception error that could occur when matching files against the FuzZyDoc hash database.

  • SR-2: Fixed an infinite loop that could occur when carving certain rare corrupt zip archives.

  • SR-2: Prevents redundant line breaks in the Metadata columns.

  • SR-2: Prevents some garbled characters in the registry report for Windows 10 System hives when created with the 64-bit edition.

  • SR-3: When searching in files that were opened through the operating system (through your own drive letter), when also searching in their directory browser cells, in GREP syntax, without allowing overlapping hits, if there was a hit in a directory browser cell, additional hits in the file contents were ignored. That was fixed.

  • SR-3: The raw Base64 to binary conversion now ignores space and tab characters in addition to line breaks.

  • SR-3: Fixed a rare exception error that could occur when viewing an Ext* .journal file.

  • SR-3: Russian and Chinese translation of the user interface updated.

  • SR-3: Fixed a formatting error in metadata extraction in the previous release.

  • SR-4: Proper type display and file type treatment for files carved in unpartitioned space on physical media.

  • SR-4: Sector sizes other than 512 bytes supported for Ext file systems.

  • SR-4: Fixed omission of file system level timestamps of certain files without file contents in the event list.

  • SR-5: v18.5 parsed certain directories in exFAT volumes incompletely. That was fixed.

  • SR-6: Fixed an error that could occur when interpreting images that are stored in other images or disks without copying them off the image or disk first.

  • SR-6: Fixed a rare error that could occur during e-mail extraction from Outlook Express DBX files.

  • SR-6: Fixed inability to display the cell texts of events that are not related to any file.

  • SR-6: Fixed certain occurrences of the error message "The viewer component does not accept your path for temporary files" in v18.5.

  • SR-7: Now supports path lengths of 255 characters for the temp directory of the viewer component in case the path consists of pure ANSI code page characters only. If at least 1 true Unicode character is present in the path, the limit is 127 characters. In v18.4 and earlier the limit was 255 ANSI code page characters, and true Unicode characters were not allowed. In v18.5 prior to SR-7 the limit was 127 characters, and Unicode characters were allowed.

  • SR-7: MSG file processing slightly revised.

  • SR-7: No skin color percentages or PhotoDNA hash values are computed any more for JPEG pictures that are considered too corrupt, e.g. truncated in such a way that more than 50% missing.

  • SR-7: PhotoDNA hash values are now stored in the volume snapshot for re-matching and deduplication even for trivial single-color pictures.

  • SR-8: PDF file carving problems in v18.5 fixed.

  • SR-8: Fixed a rare exception error that could occur in recent versions when opening the virtual memory of other processes.

  • SR-8: v18.5 did not actually add a manually carved file to the selected report table(s) on request. That was fixed.

  • SR-8: Renaming search terms did not always work correctly, depending on the presented search term order. That was fixed.

  • SR-9: Greatly reduced free drive space requirements for nested image interpretation.

  • SR-9: Fixed occasional corruption of "Partitions by disk signature" table in the registry report in the 64-bit edition.

  • SR-9: Fixed an exception error that could occur when sorting block hash matches by the Search hit column.

  • SR-9: The "Xtra Atom" format variant was previously supported for carving F4V videos already, now also for MP4.

  • SR-9: Potential instability with corrupt SketchUp files fixed.


Viewer Component

Oracle has provided a "critical patch update" for v8.5.2, v8.5.1, and v8.5.0 of the viewer component. The updated versions are downloadable from our web server since  Oct 25, 2015. They are probably recommendable for security reasons. This time it is quite hard to make educated guesses about what was actually fixed because several general utility DLLs are affected. Other DLLs that were patched provide support for PDF, TGA, PDX and WK4 files.

Oracle's description of the patch update for v8.5.2 as always starts with a very promising first line, but is not super enlightening otherwise:

What this Update Fixes:
October 2015 Critical Patch Update for Outside In
This patch is the initial Outside In 8.5.2 Critical Patch Update


There are still a few users who ask about a replacement for their lost dongle although they did not insure the dongle against loss or theft and although we say everywhere that we do not replace lost or stolen dongles if not insured.


Thank you for your attention! We hope to see you soon somewhere on http://www.x-ways.net or on our Facebook page. You may also follow us on Twitter! Please forward this newsletter to anyone who you think will be interested. If you wish to subscribe with another e-mail address, please do so here.

Kind regards

Stefan Fleischmann

X-Ways Software Technology AG
Carl-Diem-Str. 32
32257 Bünde
Germany

Источник: [https://torrent-igruha.org/3551-portal.html]
, WinHex v8.8 serial key or number















































































































































































































































































































































































































































































Источник: [https://torrent-igruha.org/3551-portal.html]
WinHex v8.8 serial key or number


WinHex & X-Ways Forensics Newsletter Archive

#118: WinHex, X-Ways Forensics and X-Ways Investigator 15.7 released

July 29, 2010

This mailing is to announce an noteworthy update, v15.7.

WinHex evaluation version: http://www.x-ways.net/winhex.zip
(also the correct download link for anyone with a personal,
professional, or specialist license)

Owners of X-Ways Forensics/X-Ways Investigator and licensed
users whose update maintenance has expired this time need
to go to http://www.x-ways.net/winhex/license.html for log-
in data (password for downloads and forum!!), download links,
update maintenance, upgrade offers, and more.

Please be advised that if you are interested in receiving
information about service releases of v15.7 when available,
you can create an account on the support forum and enable
e-mail notification of postings in the Announcement section:
http://www.winhex.net
Service releases are not announced via this newsletter.

-------------------------------------------------------------

WHAT'S NEW?

* Introduced an interface that allows to copy files of a
certain category from selected evidence objects to a user-
defined output directory for analysis by an external
program. The external program can then identify relevant
files or classify files. The result can imported back into
the case and will be shown as report table associations,
by which you can filter or create reports. The interface
works at the case level, the commands can be found in the
case context menu. Requires a forensic license or X-Ways
Investigator.

* Through this interface, using the upcoming professional
version of the software DoublePics (www.dotnetfabrik.de)
and a database of pictures from previous cases as often
maintained by law enforcement agencies that have to deal
with child pornography cases, it is possible to conveniently
and automatically categorize pictures in new cases that
are known already, as relevant or irrelevant or "gray area"
or whatever. Known pictures can be recognized even if they
are stored in a different file format, resized, if the colors
or the quality are different or they have been edited, etc.
thanks to fuzzy logic and adjustable sensitivity and tolerance.
Hence for pictures this method is vastly superior to the
use of hash sets.

* Support for the exFAT file system. (requires a specialist
license or higher)

* Ability to interpret dynamic Virtual PC VHD images. (requires
a specialist license or higher) Allocated areas in such images
can also be edited (in WinHex, not X-Ways Forenscis).

* Ability to interpret .e01 evidence files with an internal
chunk size of up to 256 KB (previously up to 128 KB). Useful
for example for memory dumps created by other software.

* Old versions of files that are found as part of the
thorough file system data structure search in volume shadow
copies are now marked as (SC) in the Attribute column and
can be filtered. The old contents of old versions of large
files will be correctly represented in a future release.
The file system level metadata of old versions and the
contents of small files are already usually correctly
represented.

* Old names/paths of renamed/moved files in NTFS as
discovered by the thorough file system data structure search
are now by default no longer listed as additional items in
the volume snapshot and in the directory browser. Instead,
they are mentioned as comments that are attached to the
renamed/moved files. This keeps directory browser listings
smaller and makes searches quicker than before.

* The Simultaneous Search now supports case-insensitive
searches generally, not just for English and German letters.

* GREP expressions may now contain true Unicode characters
(or in other words Unicode search terms may now use GREP
characters), and it is now possible to search in specific
code pages when using GREP syntax.

* The most important MS Office 2007/2010 and OpenOffice 2/3
document types are now by default decoded for the logical
search, and (in conjunction with the recommended data
reduction) their main XML files are omitted from the search.
That ensures that you get search hits in the documents and
not in the XML files, which is more convenient, and that
you don't get them twice unnecessarily. The other XML files,
which may contain important metadata, are still searched
(provided that you have included the contents of archives
in the volume snapshot).

* When using the non-MAPI method to extract e-mails from
PST/OST archives, HTML e-mails are now also usually
represented in .eml format (except for outgoing/sent
messages). Additionally, a clickable link to the attachments
is now included in Preview mode (except for outgoing/sent
messages, and not guaranteed to work if attachments have
non-English names).

* Previous limitations for writing sectors in partitioned
areas under Windows Vista/7 have been practically removed.
In 99% of all cases it is now possible to write sectors
in these Windows versions.

* Ability to recursively delete a directory with sub-
directories that cannot be deleted with Windows Explorer
or other Windows tools and commands because of illegal
characters, via Tools | File Tools | Delete recursively.

* Improved behavior when encountering already running
instances. A new middle state of the checkbox that
controls the behavior (see General Options) allows to
decide on a case-by-case basis whether to start another
instance.

* There is now an option to filter by internal ID. Useful
for example and very easy to use if you would like to
focus on the files that were added to the volume snapshot
last (after having refined it) or if you would like to
resume a logical search with a internal ID (and filter
out files that may have already been searched before).

* Metadata extraction improved for Windows 7 .lnk files.

* Catalogs of JumpList files are now output in Details mode.

* Fixed an exception error that could occur when taking
a volume snapshot.

* Fixed some errors that were present in the original
v15.6 with v15.6 SR-1 and SR-2.

* Support for very long paths and subject lines of e-mails
in PST/OST e-mail archives for extraction with the non-MAPI
method, in excess of 259 characters. (since v15.6 SR-3)

* When attaching a directory on one of your own drives
to the volume snapshot of an evidence object, sub-
directories are now included as well, recursively, and
the partial directory tree is replicated in the volume
snapshot with the help of virtual directories. This
functionality is now available through a separate context
menu command, no longer by holding the Ctrl key when
invoking the "Attach external file" menu command. (since
v15.6 SR-3)

* Help button and separate help topic for Recover/Copy.
(since v15.6 SR-3)

* Support for restore points in metadata extraction:
internal creation date extracted from rp.log and Details
mode extended for change.log. (since v15.6 SR-3)

* New Attributes filter for files that are child objects
of other files (not of directories). (since v15.6 SR-3)

* Windows system SIDs now resolved in Owner column also,
not only in NTFS permissions display. (since v15.6 SR-3)

* Base64 file type verification improved. (since v15.6 SR-3)

* $I file support in file type verification and carving.
(since v15.6 SR-3)

* Fixes in metadata extraction. (since v15.6-SR3)

* Fix for AOL PFC processing. (since v15.6-SR3)

* Fix for an error that could occur on some computers
when executing pff.dat and a certain DLL was missing.
(since v15.6 SR-3)

* Correct HTML line breaks for metadata fields in case
report.(since v15.6 SR-3)

* Avoided the necessity to click away an error message
about failure to open files when indexing in v15.6
through SR-2. (since v15.6 SR-3)

* Sender name and recipient names (in addition to e-mail
addresses) are now included in the respective columns
for sent messages in Outlook PST/OST e-mail archives, too.
(since v15.6 SR-4)

* Path coloring and the turquoise arrow in the Case Data
window now reflect recursive exploration of the Case Root
window if it's open and active, otherwise as before the
status of the individual data windows of the evidence
objects. (since v15.6 SR-4, path coloring feature not
available in Windows Vista/7.)

* Exception error in metadata extraction from certain
OLE2 documents fixed. (since v15.6 SR-4)

* Exception error in e-mail extraction prevented. (since
v15.6 SR-4)

* "Unable to record a search hit" problem fixed for
certain search terms containing German umlauts. (since
v15.6 SR-4)

* Fixed a memory leak that could occur when taking a
volume snapshot of certain volumes formatted with Ext*
file system. (since v15.6 SR-4)

* That hidden items are mandatorily listed in X-Ways
Investigator is no longer enforced at every start-up of
the program if investigator.ini option 31 is not in use.
(since v15.6 SR-4)

* PST e-mail archive extraction with the non-MAPI method:
Avoided some unnecessary error messages about items that
were supposedly missing in the export, but actually were
not. (since v15.6 SR-4)

* Enabled certain keyboard shortcuts in dialog and message
boxes generally that before worked only when certain button
styles were active. (since v15.6 SR-5)

* Fixed an error that in SR-4 could truncate search terms.
(since v15.6 SR-5)

* Time zone settings updated for Western Australia. (since
v15.6 SR-5)

* Improved representation of contacts, appointments, tasks
and files stored in PST e-mail archives with the non-MAPI
method. For example, no longer is each and every such
object organized in an additional subdirectory, and you
can now easily focus on such objects with the help of a
new Attr. filter because they are now marked in the Attr.
column as "(Misc. Outlook data)". (since v15.6 SR-6)

* Fixed memory leaks. (since v15.6 SR-6)

* Now 99 volumes can be open simultaneously in addition
to the 26 drive letters (99 instead of 64 before). (since
v15.6 SR-6)

* Internal creation date extracted from EDB, ETL, and SQM
files. (since v15.6 SR-6)

* Fixed an exception error that could occur when trying
to open deleted files on Ext* volumes that cannot be opened.
(since v15.6 SR-6)

* .eml files with HTML-formatted e-mails are now optionally
named .html instead of .txt when copied off the image for
the case report, for viewing as HTML. (since v15.6 SR-6)

* An error was fixed that caused X-Ways Forensics to misread
the true type of files within evidence file containers under
certain circumstances. (since v15.6 SR-6)

* The Recover/Copy command and the function to add files
to an evidence file container now optionally respect any
active filters and omit files that are filtered out even
if directories that contain them are selected. (since v15.6
SR-7)

* When attempting to add files to a container that are not
completely readable, previously that failed, such files
were not added at all. Now if they are partially readable
they will be added to the container with the notice "Excerpt"
in the Attribute column, and if their contents cannot be
read at all, they will be added with the notice "file
contents unknown". (since v15.6 SR-7)

* Fixed inability to find lost Ext* partitions if formatted
with certain block sizes. More options when searching for
lost partitions, to avoid many false positives with new
default settings. (since v15.6 SR-7)

* Special rules for e-mails when hiding duplicates now also
takes header.txt files into account that are often child
objects of e-mail messages in PST/OST e-mail archives.
(since v15.6 SR-7)

* Extended and improved file type verification algorithms.
(since v15.6 SR-7)

* Fixed an infinite loop that could occur under certain
circumstances during the file header signature search.
(since v15.6 SR-7)

* Prevented a recursion error when processing large archives
containing many nested archives. (since v15.6 SR-7)

* Fixed an exception error that could occur when processing
Reiser4 volumes with a very large internal tree. (since
v15.6 SR-7)

* Support for many new file types in file type verification
and file header signature search (e.g. TravelLog .dat files,
sessionrestore.js, jump list files, various XML subtypes,
various zip subtypes, ...). (since v15.6 SR-7)

* An error was fixed that in SR-7 could cause X-Ways Forensics
to misread carved files under certain circumstances.
(since v15.6 SR-8)

* Improved error tolerabilty and recovery as well as
completeness of the non-MAPI e-mail extraction method.
(since v15.6 SR-9)

* Fixed hiberfil.sys decompression for Windows 7. (since
v15.6 SR-9)

* Descriptive text files that accompany images created by
X-Ways Forensics are now UTF-8 encoded. (since v15.6 SR-9)

* Description field for images is now Unicode capable.
(since v15.6 SR-9)

* Examiner field for images introduced, also Unicode capable.
(since v15.6 SR-9)

* If the creation of a thumbnail picture for the gallery
causes X-Ways Forensics to freeze or crash, you will be
notified of the offending file when you restart the program.
(since v15.6 SR-9)

* Avoids an exception error that in SR-8 could occur after
reconstructing RAID system. (since v15.6 SR-9)

* Avoids an exception error that could occur when verifying
file types. (since v15.6 SR-10)

* Accelerated the process of marking duplicate files as
already viewed when viewing one file that is marked as
having duplicates. (since v15.6 SR-10)

* Base64 to binary conversion now automatically filters out
line breaks. (since v15.6 SR-10)

* If there are multiple hash set matches for the same files
after matching hash values against the hash database, they
are now always listed in the same order. (since v15.6 SR-11)

* If there are matches for multiple hash sets and these hash
sets do not all belong to the same category, a warning is
output to the Messages window. (since v15.6 SR-11)

* Avoided more redundant duplicate files/directories when
adding files from volume shadow copies to the volume snapshot
as part of a thorough file system data structures search
on NTFS volumes. (since v15.6 SR-11)

* E-mail extraction with the non-MAPI method in rare
situations produced subdirectories in the folder for
temporary files that could not be deleted any more. This
was fixed. (since v15.6 SR-11)

* The Ctrl+Del keyboard shortcut now additionally clears
already extracted metadata for selected files. (since v15.6
SR-11)

* New version of the graphics library included. Avoids an
exception error that could occur when loading certain
Photoshop PSD files. (since v15.6 SR-11)

* Fixed an exception error that could occur in recent
releases when using the Position Manager. (since v15.6 SR-11)

* Skin color and b/w detection in pictures did not work
correctly in v15.6 SR-11. This was fixed. (since v15.6 SR-12)

* Improved representation of notes in PST archives with
the non-MAPI extraction method. (since v15.6 SR-12)

* Metadata extraction from cookies improved visually
(formatting) and content-wise (often now with remote timestamp).
(since v15.6 SR-12)

* Ability to use the Ctrl+Del keyboard shortcut to reset
files in the volume snapshot in X-Ways Investigator, unless
prevented by the new investigator.ini option +33. (since
v15.6 SR-12)

* Supports larger NTFS-compressed files in NTFS. (since
v15.6 SR-12)

* Fixed export of Unicode search hits. (since v15.6 SR-12)

* Avoided a rare exception error in the registry viewer
and in metadata extraction. (since v15.6 SR-12)

* Fixed a file creation error when using the Recover/Copy
command. (since v15.6 SR-13)

* Access to physical RAM under Windows 2000/XP did not work
in v15.6 SR-12. This was fixed with v15.6 SR-13.

* Many other minor improvements, some more minor fixes.
Источник: [https://torrent-igruha.org/3551-portal.html]
.

What’s New in the WinHex v8.8 serial key or number?

Screen Shot

System Requirements for WinHex v8.8 serial key or number

Add a Comment

Your email address will not be published. Required fields are marked *