Tetrane's BLOG

Launching REVEN Free Edition

01 Dec 2021 by Marc - REVEN - REVEN Announcement

We are really happy to release REVEN Free Edition! Whether you are a hobbyist, a student, a professional Reverse Engineer wanting to know more about REVEN capabilities and workflow, or just curious, you can now discover Tetrane’s Timeless Debugging and Analysis (TDnA) Platform freely. With this edition, you will be...

Cooking with REVEN: Announcing the REVEN API cookbook

09 Nov 2021 by Louis - REVEN - REVEN Announcement Api

We are releasing a book that demonstrates short recipes you can use as building blocks when writing scripts using the REVEN Python API, a cookbook so to speak! The book is available online and will be included in the packages of the next release of REVEN. The source for the...

Announcing REVEN version 2.10

06 Oct 2021 by Louis and Marc - REVEN - REVEN Announcement Releases

Tetrane is pleased to announce the release of REVEN Enterprise and REVEN Professional 2.10. REVEN is a Timeless Debugging and Analysis (TDnA) Platform designed to go x10 faster & x10 deeper while reverse engineering. Technically, REVEN captures a time slice of a full system execution (CPU, Memory, Hardware events) to...

Plug REVEN to your fuzzing pipeline and take advantage of Timeless Debugging and Analysis

02 Sep 2021 by Skia - Technical - Reverse Engineering REVEN Fuzzing AFL Workflow API

Ever wondered how you could integrate REVEN with your fuzzing pipeline, to automatically record the crashes you find and have them ready for analysis without manual intervention? Fear not, this is actually very easy thanks to the automatic recording API provided by REVEN Enterprise and a small piece of Python!...

Analyzing CVE-2020-15999 with REVEN: Buffer-overflow in libpng in Chrome

15 Jul 2021 by Quentin - Technical - Reverse Engineering REVEN Buffer overflow Taint

In this article, we will present a step-by-step analysis of an exploit for CVE-2020-15999 using REVEN. CVE-2020-15999 is a heap buffer overflow in Freetype allowing a remote attacker to potentially exploit heap corruption via a crafted HTML page. In the process, we will show how REVEN’s timeless features such as...

Announcing REVEN version 2.9

06 Jul 2021 by Louis and Marc - REVEN - REVEN Announcement Releases

Tetrane is pleased to announce the release of REVEN Enterprise and REVEN Professional 2.9. REVEN is a Timeless Debugging and Analysis (TDnA) Platform designed to go x10 faster & x10 deeper while reverse engineering. Technically, REVEN captures a time slice of a full system execution (CPU, Memory, Hardware events) to...

REVEN Vulnerability Research Automation Demo

29 Jun 2021 by Marc - Conference Automation - Reverse Engineering Automation REVEN Video

Watch the replay of the REVEN Automation Demo event we did on June 18th. It focuses on: Building a fully automated workflow from recording system/software activities to analyzing it for discovery, vulnerability research, fuzzing integration, CVE analysis, etc. Advanced scripting: detecting Use-After-Free and Out-Of-Bounds memory access vulnerabilities. This part is...

Looking at a Linux CVE with REVEN 2.8.2

17 Jun 2021 by Louis and Quentin - REVEN - Linux Reverse Engineering Vulnerability Detection Analysis API Taint REVEN

Want to analyze Linux systems or applications using Tetrane’s Timeless Debugging and Analysis (TDnA) platform? The freshly released REVEN 2.8.2 adds official support for Linux to the Professional edition! In this article, we will see a step by step analysis of a recent vulnerability–CVE-2021-3156– from the record of an exploit...

Reverse Engineering through trace diffing - several approaches

03 Jun 2021 by Mathieu - REVEN - Reverse Engineering REVEN Diff Comparison

When doing software discovery or vulnerability analysis, it’s often helpful to analyze the difference between two situations: before/after patches, before/after changing an input, crash/no-crash related to changes in fuzzer-generated inputs, etc. In this article, we will see how two analysis scenarios in REVEN can be compared by diffing their traces...

REVEN Open Demo and Open Lab videos

13 Apr 2021 by Marc - Conference - Reverse Engineering REVEN CVE Video

On March 19th, 2021, we did an Open Demo to present REVEN Timeless Analysis and Debugging Platform and its main features throught demonstrations. We recorded those demonstrations to enable everyone to discover REVEN. The 1h video is accessible below. It gives a good overview of how to: Record a trace...



Newer Posts Older Posts