MyGit

v7.3.0

mandiant/capa

版本发布时间: 2024-09-20 16:43:17

mandiant/capa最新发布版本:v7.3.0(2024-09-20 16:43:17)

The v7.3.0 capa release comes with the following three major enhancements:

1. Support for VMRay sandbox analysis archives

Unlock powerful malware analysis with capa's new VMRay sandbox integration! Simply provide a VMRay analysis archive, and capa will automatically extract and match capabilities to streamline your workflow. This is the second support for the analysis of dynamic analysis results after CAPE.

2. Support for BinExport files generated by Ghidra

BinExport files store disassembled data into a Protocol Buffer format. capa now supports the analysis of BinExport files generated by Ghidra. Using Ghidra and the BinExport file format users can now analyze ARM (AARCH64) ELF files targeting Android.

3. Introducing the capa rules website

You can now browse capa's default rule set at https://mandiant.github.io/capa/rules. In modern terminals the CLI capa tool hyperlinks to resources on the web, including entries on the capa rules website. Furthermore, https://mandiant.github.io/capa provides a landing page for the capa tool project.

Additional updates

Thanks to @r-sm2024 for their contribution in https://github.com/mandiant/capa/pull/2155 and their further work. And of course a big thanks to the community for reporting issues, participating in discussions, and supporting the capa tool and capa rules.

New Features

New Rules (6)

Bug Fixes

capa explorer IDA Pro plugin

Raw diffs

相关地址:原始地址 下载(tar) 下载(zip)

1、 capa-v7.3.0-linux-py311.zip 51.7MB

2、 capa-v7.3.0-linux.zip 42.43MB

3、 capa-v7.3.0-macos.zip 33.49MB

4、 capa-v7.3.0-windows.zip 32.71MB

查看:2024-09-20发行的版本