Tags
Language
Tags
March 2024
Su Mo Tu We Th Fr Sa
25 26 27 28 29 1 2
3 4 5 6 7 8 9
10 11 12 13 14 15 16
17 18 19 20 21 22 23
24 25 26 27 28 29 30
31 1 2 3 4 5 6

Cerbero Suite Advanced 4.5.3

Posted By: melt_
Cerbero Suite Advanced 4.5.3

Cerbero Suite Advanced 4.5.3 | 73 Mb

State-of-the-art suite of tools for malware triage and file analysis. Analysis for many file formats including PE, Mach-O, ELF, Java, SWF, DEX, PDF, DOC, XLS, RTF, Zip and many more. Automatic analysis, interactive analysis, Carbon Interactive Disassembler, byte-code disassemblers (.NET MSIL, Java, DEX, ActionScript2/3, VBA, fonts), hex editor with layouts, Windows memory analysis (raw dumps, WinDmp files, hibernation files), JavaScript debugger, extremely rich Python3 SDK, extension support, C++/PDB structures importer, support for projects and bookmarks.

This is a list of some relevant features of Cerbero Suite Advanced. Please note that it is not possible to enumerate all features because of the complexity and on-going improvement of the product.

Features:
Carbon Interactive Disassembler
Supported file formats:
Email (EML)
Extraction of attachments
Torrent
Windows Dmp files (WINDMP)
Inspection of internal structures
Full inspection of memory when available
Windows Hibernation files
Inspection of internal structures
Full inspection of memory
Windows Raw Memory Images (WINMEM)
Support for all Windows editions
Inspection of files in memory
Inspection of SSDT, IDT, GDT
Suppport for VAD trees
User address spaces
System address space
System symbols of all supported Windows editions

Operating System: Windows 7, 8/8.1, 10

Home Page - https://cerbero.io/pa/