REW Sploit Versions Save

Emulate and Dissect MSF and *other* attacks

v0.5.1

1 year ago

Some minor changes:

  • added the save of dropped files at end of emulation
  • Docker now using Python 3.11
  • README updates

v0.5.0

1 year ago
  • dump option added, to dump entire emulated process memory at specific EIP
  • added hook for GetProcAddress for customized actions

v0.4.3

1 year ago
  • minor mods to comments and help
  • added memory dump on VirtualFree

v0.4.2

1 year ago
  • by default uses latest Speakeasy commit instead of stable release
  • added CreateRemoteThread dump to option -T

v0.4.1

2 years ago
  • Added support to emulate DLL exports by ordinal

v0.4.0

2 years ago
  • New antidebug detection command
  • Allocated Memory dump option added
  • Several bug fix

v0.3.5

2 years ago
  • Some fixes in the interface, to better handle output redirection
  • cmd2 package updated to 2.3.3
  • bump to release 0.3.5

v0.3.4

2 years ago
  • minor bug fixes
  • new SpeakEasy release 1.5.9
  • bump to version 0.3.4

v0.3.3

2 years ago
  • Using new SpeakEasy release 1.5.7.2

v0.3.2

2 years ago

Release Notes

  • added unhook option to increase performance
  • clean up of some code