Ir para conteúdo

MBot

Membros
  • Postagens

    686
  • Registro em

  • Última visita

    Nunca
  • Dias Ganhos

    1

Posts postados por MBot

  1. This is the third development build after the Windows Package Manager 1.7 build for Windows 10(1809+) and Windows 11.
    This build will be released to Windows Insider Dev builds and Windows Package Manager Insiders.

    Experimental features are enabled in this release. Run winget features to see which experimental features are enabled or disabled. Add the following to your settings (winget settings) file to enable the experimental features.

        "experimentalFeatures": {
            "sideBySide": true
        }

    This release contains ARM64 support for the Microsoft.WinGet.Client PowerShell Module along with improvements to the index.

    What's Changed

    New Contributors

    Full Changelog: v1.8.924-preview...v1.8.1133-preview

    Download

  2. This release is the fourth stable release of Windows Package Manager 1.7 for Windows 10 (1809+), and Windows 11.
    Experimental features have been disabled in this release.

    This release addresses various bugs and adds arm64 support for the Microsoft.WinGet.Client powershell module.

    What's Changed

    • Add support for optional limitation set in configuration remote server and processors by @ryfu-msft in #4349
    • Improve MSStore installation success rate by trying Restart or Cancel when applicable by @yao-msft in #4356
    • Dynamic runtime configuration support by @JohnMcPMS and @ryfu-msft in #4355
    • Make DLL directory work in packaged cases as well by @JohnMcPMS in #4389
    • Enable Microsoft.WinGet.Client arm64 support by @msftrubengu in #4392

    Full Changelog: v1.7.10861...v1.7.11132

    Download

  3. New Features

    Other Updates

    New Contributors

    Full Changelog: v3.0.1...v3.1.0

    Download

  4. This is the second development build after the Windows Package Manager 1.7 build for Windows 10(1809+) and Windows 11.
    This build will be released to Windows Insider Dev builds and Windows Package Manager Insiders.

    Experimental features are enabled in this release. Run winget features to see which experimental features are enabled or disabled. Add the following to your settings (winget settings) file to enable the experimental features.

    This release contains experimental support for multiple installed versions.

    What's Changed

    New Contributors

    Full Changelog: v1.7.10861...v1.8.924-preview

    Download

  5. ILSpy 9.x is based on .NET 8.0. All artifacts except the self-contained distribution are built framework-dependent, which means .NET 8.0 or later must be installed prior to starting ILSpy.

    Breaking Changes

    • ICSharpCode.Decompiler: Added MetadataFile base class for PEFile
    • ICSharpCode.Decompiler: IModule.PEFile is now named IModule.MetadataFile
    • ICSharpCode.Decompiler/ILSpyX: Added IFileLoader API to allow for easier extensibility of supported file formats (see #3191)
    • ILSpy: Split BAML decompiler into library and add-in (see #3178)
    • ILSpy/ILSpyX: Moved non-UI analyzer API to ILSpyX (see #3186)
    • ICSharpCode.Decompiler: IProjectFileWriter and IProjectInfoProvider APIs are now public (see #3151 and #3191)

    Performance

    • Activate Dynamic Adaptation To Application Sizes (DATAS): Enhancing responsiveness based on application window sizes (#3122).
    • RDP hardware acceleration (#3122): Enabling hardware acceleration for Remote Desktop Protocol (RDP) to boost performance.

    New Language Features

    • Update pattern-detection to Roslyn v4.9.2
    • Added support for switch on (ReadOnly)Span<char> using a compiler-generated hash function.
    • Added new a.GetValueOrDefault(b) -> a ?? b transform for side-effect-free default values.

    Enhancements

    • Added support for reading standalone ECMA-335 metadata (portable PDB and other metadata blobs) (see #3149)
    • Added support for reading WebCIL assemblies (IL embedded in WASM) (see #3184)
    • #3118: Add "Clear assembly list" menu item.
    • #2893: Add option to disable automatic assembly loading.
    • IL output: Add intentation level to make it easier to see custom attributes belonging to interface implementations.
    • IL output: Print metadata token of custom attribute.

    Contributions

    • Fix metadata display of DynamicLocalVariable and DefaultNamespace custom debug information (#3111, @ElektroKill)
    • Read and use tuple element names and dynamic type information from PDBs (#3114, @ElektroKill)
    • Adjust colors of AvalonEdit built-in highlightings for dark themes (#3138, @ltrzesniewski)
    • Bugfix: infinite loop in DetermineEffectiveAccessibility (#3164, @yzdeveloper)
    • TreeView: Add referenced types, members and exported types under references (#3092, @fowl2)
    • Add support for Mono C# compiler 2.6.4 pinned region with array variable (#3110, @ElektroKill)

    Bug fixes

    • Fix #3072: Ignoring resources with the same name as a namespace.
    • Fix bug in UnknownType: Ensuring that the FullName of nested unknown types contains the outer type name(s), not just the namespace and nested type name.
    • Fix #3153: Always using SHA1 for public key tokens.
    • Fix ILSpy for ZIP files/VSIX with bundle signatures: Enabling ILSpy to open ZIP files and VSIX packages containing bundle signatures.
    • Omit package entries from the treeview that denote the directory.
    • Fix #3142: Exception when analyzing source of library with global assembly attributes
    • Fix #3113: Remove GetAlternativeName and instead reuse existing names, if there are no conflicts.

    And many other fixes, for a full list click here.

    Download

  6. This release is the third stable release of Windows Package Manager 1.7 for Windows 10 (1809+), and Windows 11.
    Experimental features have been disabled in this release.

    This release fixes issues related to the EnableWindowsPackageManagerCommandLineInterfaces Policy blocking COM calls which should be allowed when the CLI interface is disabled.

    What's Changed

    Full Changelog: v1.7.10661...v1.7.10861

    Download

  7. please refer to the Changelog

    WARNING: The release will be live within an hour!

    What's Changed

    • df removal + TLP fixing of many analyzers + TweetFeed analyzer fix by @mlodic in #2230
    • Bump intezer-sdk from 1.19.4 to 1.20 in /requirements by @dependabot in #2227
    • Bump django-filter from 24.1 to 24.2 in /requirements by @dependabot in #2228
    • Bump actions/setup-python from 5.0.0 to 5.1.0 by @dependabot in #2226

    Full Changelog: v6.0.0...v6.0.1

    Download

  8. please refer to the Changelog

    What's Changed

    New Contributors

    Full Changelog: v5.2.3...v6.0.0

    Download

  9. Please see the file NEWS for a detailed list of changes.

    Note: all versions are functionally equivalent, i.e. each version can handle all executable formats, so you only need the file that runs on your host OS.

    Security/VirusTotal links are listed in the pinned issue #437

    Asset / File Description / Host OS
    upx-4.2.3-amd64_linux.tar.xz UPX - Linux version, statically linked
    upx-4.2.3-arm64_linux.tar.xz UPX - Linux version, statically linked
    upx-4.2.3-armeb_linux.tar.xz UPX - Linux version, statically linked
    upx-4.2.3-arm_linux.tar.xz UPX - Linux version, statically linked
    upx-4.2.3-dos.zip UPX - DOS version
    upx-4.2.3-i386_linux.tar.xz UPX - Linux version, statically linked
    upx-4.2.3-mipsel_linux.tar.xz UPX - Linux version, statically linked
    upx-4.2.3-mips_linux.tar.xz UPX - Linux version, statically linked
    upx-4.2.3-powerpc64le_linux.tar.xz UPX - Linux version, statically linked
    upx-4.2.3-powerpc_linux.tar.xz UPX - Linux version, statically linked
    upx-4.2.3-src.tar.xz UPX - source code tarball
    upx-4.2.3-win32.zip UPX - X86 Win32 version
    upx-4.2.3-win64.zip UPX - X64 Win64 version

    Download

  10. What's Changed

    New Contributors

    Full Changelog: 1.4.0...1.5.0

    Thanks to all contributors!

    As with previous releases, unfortunately, the automatically generated .zip and .tar.gz files that github generates don't include sub-modules. So please use the edb-debugger-1.5.0.tgz tarball that I've attached, which should have included all submodules needed for compilation.

    Download

  11. This release is the second release candidate of Windows Package Manager 1.7 for Windows 10 (1809+), and Windows 11.
    Experimental features have been disabled in this release.

    This release fixes issues related to winget upgrade --all (#4219) and addresses problems with the PowerShell cmdlet Repair-WinGetPackageManager which was caused by our dependency on the latest Microsoft.UI.Xaml version 2.8 (#4208).

    What's Changed

    Full Changelog: v1.7.10582...v1.7.10661

    Download

  12. This release is the first stable release of Windows Package Manager 1.7 for Windows 10 (1809+), and Windows 11. Experimental features have been disabled in this release.

    Features

    • The winget repair command is now available and can be used to repair a package that is having issues.
    • Winget can enable Windows Features as a package dependency.
    • Winget now supports rebooting your machine if the installer return code indicates that a reboot is required. You can do this by passing the --allow-reboot flag.
    • WinGet configuration can accept a URL rather than only a local file.
    • Performance improvements to be more network efficient with the CDN along with better flows to handle scenarios with elevation requirements.
    • Support for Entra Id authentication (formerly Azure Active Directory) for private REST sources. Note: The REST source reference implementation still needs to be updated.

    What's Changed

    New Contributors

    Full Changelog: release-v1.6.2631...release-v1.7.10582

    Download

  13. REFACT

    • Refactored to use a new pattern matching engine (SigFinder) for shellcode detection. Improved performance.

    FEATURE

    • Added new parameter /pattern <file> allowing to supply custom signatures to be searched in memory. The format is defined by SigFinder and described in the relevant README. If pattern file was defined, a .tag file for the found patterns will be generated, with the extension .pattern.tag
    • New fields in the scan_report.json:
      • Save the PE-sieve version with which the scan was performed (scanner_version)
      • In workingset_scan section: added patterns section with information about found patterns:
        • total_matched (count of all patterns matched, including the hardcoded ones)
        • custom_matched (count of patterns matched from the set defined by the user in pattern file)
    • New fields in the dump_report.json:
      • If pattern.tag file was generated, the name of this file will be added in the pattern_tags_file field of the relevant module.

    See also: HollowsHunter v0.3.9 with the latest PE-sieve

    https://private-user-images.githubusercontent.com/3115348/307557883-0f697b0f-2a9b-47eb-ac23-82bc619dc670.png?jwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.eF6AqHInwJGoaA-au9DqDOgjWWmFnqpkEw6-6Q_hHQo

    Download

  14. This is the first development build after the Windows Package Manager 1.7 build for Windows 10(1809+) and Windows 11.
    This build will be released to Windows Insider Dev builds and Windows Package Manager Insiders.

    Experimental features are enabled in this release. Run winget features to see which experimental features are enabled or disabled. Add the following to your settings (winget settings) file to enable the experimental features.

        "experimentalFeatures": {
    	  "directMSI": true,
              "configuration03": true,
              "resume": true,
        },

    What's Changed

    Full Changelog: v1.7.10514...v1.8.532-preview

    Download

  15. This release represents our first Windows Package Manager 1.7 release candidate build for Windows 10 (1809+), and Windows 11. Experimental features have been disabled in this release.

    Features

    • The winget repair command is now available and can be used to repair a package that is having issues.
    • Winget can enable Windows Features as a package dependency.
    • Winget now supports rebooting your machine if the installer return code indicates that a reboot is required. You can do this by passing the --allow-reboot flag.
    • WinGet configuration can accept a URL rather than only a local file.
    • Performance improvements to be more network efficient with the CDN along with better flows to handle scenarios with elevation requirements.
    • Support for Entra Id authentication (formerly Azure Active Directory) for private REST sources. Note: The REST source reference implementation still needs to be updated.

    What's Changed

    New Contributors

    Full Changelog: v1.6.2631...v1.7.10514

    Download

×
×
  • Criar Novo...