monitorzoqa.blogg.se

Cerbero suite advanced 3.1.1
Cerbero suite advanced 3.1.1




This can be useful when prioritizing the analysis of embedded files. We received this feature request on Twitter: now the hierarchy view also shows the size of files. We have added support for the FORMULA.ARRAY macro, since this macro is often used by malicious Excel documents. We’ll soon publish malware analysis to showcase these improvements. We have improved support for the Microsoft Excel XLSB format. We have published a 150-seconds video analysis of an Emotet sample which as part of its obfuscation strategy makes use of text controls. We have simplified the analysis of Microsoft Office legacy documents that contain text controls by previewing their name in the format view.

cerbero suite advanced 3.1.1

Of course, shared structures are also supported. This is especially useful when importing data structures from PDB files. In Cerbero Suite 5.1 every disassembly in a project can have its own local structures. Previously, imported structures were shared among Carbon disassemblies in the same project. We wrote a post about this topic for more information. The most interesting of these improvements is the support of indirect string literal references. We have introduced some improvements in the decompiler output. We wrote an in-depth article about packages if you’re interested in learning more. When a package is not signed or the signature cannot be trusted, it is shown by the installation dialog. Not only that, but the same package is compatible with both Cerbero Suite and Cerbero Engine. Packages enable developers to create plugins that can be easily installed by the user with just a few clicks. While there are many interesting new features in this release, we consider the most important one to be the introduction of installable packages. In this post we summarized the most important ones. This release comes packed with features and improvements.

cerbero suite advanced 3.1.1

We’re happy to announce the release of Cerbero Suite 5.1 and Cerbero Engine 2.1!






Cerbero suite advanced 3.1.1