Cuckoo Sandbox v0.2 (A Malware Analysis System)

Cuckoo Sandbox is a dynamic malware analysis system able to trace activities performed by a binary during its execution, including: relevant API calls, network traffic and screen shot. With this data is possible to get a general understanding of the malware’s behavior.

What is News in Cuckoo Sandbox version 0.2:-
  • Fixed default interface
  • Added Task ID to logging
  • Fixed logging
  • Disabled active/inactive processes check if no pids are returned from analysis package
  • Small fix in cmonitor
  • Introduced RegQueryValueExW hook
  • Introduced optinal external (tcpdump) sniffer in order to allow usage of VirtualBox incorporated nictrace
  • Removed rename of original target file name
  • Removed unused DLL
  • Introduced new analysis DLL with new hooking engine
  • Added license
  • Fixed queue database’s task fetch query
  • Added support for custom check and finishing analysis package functions
  • Refactored directories’ structure
  • Introduced forced snapshot restore
  • Temporary fix for network setup timeout

To download  Cuckoo Sandbox Version 0.2 Click Here


SHARE OUR NEWS DIRECTLY ON SOCIAL NETWORKS:-

LINK TO OUR HOME PAGE :
Voice Of GREYHAT is a non-profit Organization propagating news specifically related with Cyber security threats, Hacking threads and issues from all over the spectrum. The news provided by us on this site is gathered from various Re-Sources. if any person have some FAQ's in their mind they can Contact Us. Also you can read our Privacy Policy for more info. Thank You ! -Team VOGH
If you enjoyed VOGH News, Articles Then Do Make sure you to Subscribe Our RSS feed. Stay Tuned with VOGH and get Updated about Cyber Security News, Hacking Threads and Lots More. All our Articles and Updates will directly be sent to Your Inbox. Thank You! -Team VOGH

Categories:
Related Posts Plugin for WordPress, Blogger...