CheckPointSW / InviZzzible

InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
GNU General Public License v3.0
536 stars 79 forks source link

Instructions on usage of Tool for Cuckoo #5

Closed cirrus528 closed 6 years ago

cirrus528 commented 6 years ago

Hi, is there a documentation on how to use/compile this tool? I would like to configure this tool with Cuckoo, but I have no idea on how to get started.

chkp-alexanderc commented 6 years ago

Hi cirrus528,

Our tool provided as a full Visual Studio solution, so it should compile out of the box. After compilation just send the resulting executable with the needed parameters to Cuckoo Sandbox for emulation. Finally, download the HTML report generated by InviZzzible tool, which can be found in "Dropped Files" inside Cuckoo analysis.

I'm closing this ticket as "not an issue".

Cheers,