Jump to content
Nytro

Cuckoo Sandbox 0.4!

Recommended Posts

Cuckoo Sandbox 0.4!

July 25, 2012 By Mayuresh

Our first post regarding the Cuckoo Sandbox can be found here. A few hours ago, an update –Cuckoo Sandbox version 0.4 was released! This release can be considered to be a historical milestone in the project’s history and the best release to have been produced so far! This is a complete rewrite of every single component from scratch with modularity, scalability and flexibility in mind.

bfcbd70c4ab2628122aa0516a3e1c254.png

“Cuckoo Sandbox is a malware analysis system. Its goal is to provide you a way to automatically analyze files and collect comprehensive results describing and outlining what such files do while executed inside an isolated environment. It’s mostly used to analyze Windows executables, DLL files, PDF documents, Office documents, PHP scripts, Python scripts, Internet URLs and almost anything else you can imagine. But it can do much more!”

[h=2]Cuckoo Sandbox 0.4 official change log:[/h]

  • Modules for performing custom post-analysis processing of the results and generating reports: being able to customize the interpretation of the results and the generation of reports in any format you want, you can easily integrate Cuckoo Sandbox in any existing framework or environment you already have in place.
  • Default support for KVM and the ability to create new, or modify existing, Python modules that will instruct Cuckoo Sandbox on how to interact with your virtualization solution of choice.
  • A signatures engine that you can use to identify and isolate any pattern or event of interest: contextualize the analysis results, quickly identify known malwares or look for particularly interesting events for you or your company.
  • Improved scripting capabilities, further customizing the sandbox to your analysis needs. You can now customize Cuckoo’s analysis process to the best extent by simply writing Python modules that define how the Cuckoo Sandbox should interact with the malware and the analysis environment.
  • Last but not least, the Cuckoo Sandbox analysis core was completely re-engineered. This will significantly improve the quality of our analysis, giving much more detailed and explicative information about the malware you’re analyzing.

[h=3]Download Cuckoo Sandbox:[/h]Cuckoo Sandbox v0.4 - cuckoo_0.4.tar.gz

Sursa: Cuckoo Sandbox version 0.4! — PenTestIT

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...