Tetrane launches REVEN Professional Edition


Feb 04, 2020
by Marc and Benoit
Categories: REVEN -
Tags: REVEN - Announcement - Releases -




Tetrane launches REVEN Professional Edition!

You were many to request and wait for a lighter, more accessible, more affordable version of REVEN. Here it is!

REVEN Professional Edition democratizes full-system timeless analysis for vulnerability and malware analysis.

Now, it is directly available for purchase on TETRANE website

REVEN Professional Edition offers the main analysis features for which REVEN is renowned: full system data flow tainting forward and backward, memory history and fast search through entire scenarios / execution traces, all accessible from the Axion GUI. Thanks to the Analysis Python API, it integrates with IDA Pro, Volatility or Wireshark and you will be able to build your own advanced analysis algorithms.

Please note that the existing REVEN v2 product becomes REVEN Enterprise Edition, offering the most advanced features for automation and teamwork. It is also the version of choice for air-gap network work environments.

At Tetrane, we strive to provide reverse engineers with new tools and capabilities to unleash their skillset. Do not hesitate to contact us at support@tetrane.com if you have any questions, comments or feature requests.

Next post: Analyzing CVE-2018-8653 with REVEN: Use-after-Free in Internet Explorer Scripting Engine
Previous post: Analysis of CVE-2019-0708, a.k.a. BlueKeep, with REVEN: Another point of view