Skip to content

v0.2.0

Compare
Choose a tag to compare
@obilodeau obilodeau released this 16 Feb 20:44
· 293 commits to master since this release

The #RSAC gift release

See announcement blog post here: https://gosecure.net/2017/02/16/introducing-malboxes-a-tool-to-build-malware-analysis-virtual-machines/

Enhancements

  • Updated Windows 10 to Anniversary Edition (#21)
  • pip install support and documentation (#5)
  • Config: ida_path will upload IDA Remote Debugger and open appropriate ports (#8)
  • Config: tools_path will upload all of this Path’s content into C:\Tools (#8)
  • Config: username and password support (#11)
  • Config: Added windows_defender, windows_updates, disk_size and choco_packages options (#11, #14)
  • Provides fiddler4 instead of fiddler
  • Provides npcap instead of winpcap which works with Windows 10 (#2, #26)
  • Added --debug and --skip command-line flags (#20)
  • Added tests

Bug fixes

  • Workaround for virtualbox 5.1.0 regression (#10)
  • Packer binary is called packer-io on certain platforms (#3)
  • Windows 10 x86 Automatic Installation issues (#4)
  • Temporarily removed depwalker and regshot from choco packages (#16)
  • VirtualBox Guest Additions: Support for the new certificate name (#24)

Release meta

Released by @obilodeau on 2017-02-16.

git tag | full diff

Credits

Thanks to the following people who contributed to this release:

Olivier Bilodeau, Hugo Genesse