Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'cerbero'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 4 results

  1. Cerbero Suite Advanced includes all the features of the Standard edition , but also includes disassemblers, decompilers, debuggers, emulators, memory analysis features and other tools. For instance: to analyze the contents of a Microsoft Excel document Cerbero Suite Standard is all that is needed. However, Cerbero Suite Advanced features our Silicon Spreadsheet emulator capable of emulating Excel formulas. To get a better idea of the difference in features between the Standard and Advanced edition, you can check out the feature chart on our products page and the optional packages availability on our packages page. Many features are not available in the trial version, including support for certain file formats, and are only available to customers via packages which can be installed from Cerbero Store. [Hidden Content] [hide][Hidden Content]]
  2. Cerbero Suite Advanced includes all the features of the Standard edition, so make sure to check out the standard edition for the list of features. The Advanced edition comes with additional features and is especially designed for experts in the security and forensic field. Among various additional file formats, it features the Carbon Interactive Disassembler with integrated Sleigh Decompiler, the Silicon Excel Emulator and the Native Ghidra UI. This is a list of some relevant features of Cerbero Suite Advanced. Please note that it is not possible to enumerate all features because of the complexity and on-going improvement of the product. All the features of the Standard edition Carbon Interactive Disassembler Supported architectures: x86, x64, ARM32/Thumb, ARM64 Integrated Sleigh Decompiler Loading of debug symbols Defining of data types Silicon Excel Emulator Native Ghidra UI Supported file formats: Email (EML) Extraction of attachments Torrent Windows crash dumps (WINDMP) Support for both kernel and mini-dumps Completely independent from WinDBG Inspection of code Inspection of call stack Inspection of threads Inspection of exception information Inspection of bug check information Inspection of memory Inspection of internal structures Windows Hibernation files Inspection of internal structures Full inspection of memory Windows Raw Memory Images (WINMEM) Support for all Windows editions Inspection of code Inspection of files in memory Inspection of SSDT, IDT, GDT Suppport for VAD trees User address spaces System address space This product includes software developed by the OpenSSL Project for use in the OpenSSL Toolkit. ([Hidden Content]) [Hidden Content] [Hidden Content]
  3. Cerbero Suite Advanced includes all the features of the Standard edition, so make sure to check out the standard edition for the list of features. The Advanced edition comes with additional features and is especially designed for experts in the security and forensic field. Among various additional file formats, it features the Carbon Interactive Disassembler with integrated Sleigh Decompiler, the Silicon Excel Emulator and the Native Ghidra UI. [Hidden Content] [hide][Hidden Content]]
  4. Cerbero Suite Advanced – includes all the features of the Standard edition, so make sure to check out the standard edition for the list of features. The Advanced edition comes with additional features and is especially designed for experts in the security and forensic field. Among various additional file formats, it features the Carbon Interactive Disassembler and the experimental Ghidra native UI. State-of-the-art suite of tools for malware triage and file analysis. Analysis for many file formats including PE, Mach-O, ELF, Java, SWF, DEX, PDF, DOC, XLS, RTF, Zip and many more. Automatic analysis, interactive analysis, Carbon Interactive Disassembler, experimental Ghidra native UI, byte-code disassemblers (.NET MSIL, Java, DEX, ActionScript2/3, VBA, fonts), hex editor with layouts, Windows memory analysis (raw dumps, WinDmp files, hibernation files), JavaScript debugger, extremely rich Python3 SDK, extension support, C++/PDB structures importer, support for projects and bookmarks. Completely multi-platform (Windows, Linux, OS X). Features This is a list of some relevant features of Cerbero Suite Advanced. Please note that it is not possible to enumerate all features because of the complexity and on-going improvement of the product. • Carbon Interactive Disassembler • Supported file formats: • Email (EML) • Extraction of attachments • Torrent • Windows Dmp files (WINDMP) • Inspection of internal structures • Full inspection of memory when available • Windows Hibernation files • Inspection of internal structures • Full inspection of memory • Windows Raw Memory Images (WINMEM) • Support for all Windows editions • Inspection of files in memory • Inspection of SSDT, IDT, GDT • Suppport for VAD trees • User address spaces • System address space • System symbols of all supported Windows editions [Hidden Content] [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.