diff --git a/web/public/index.html b/web/public/index.html
index b1373ef1..57bbed05 100644
--- a/web/public/index.html
+++ b/web/public/index.html
@@ -88,7 +88,7 @@
box-shadow: 0 0.5rem 1rem rgba(0,0,0,0.05),inset 0 -1px 0 rgba(0,0,0,0.15);"
>
-
+
1. Support for VMRay sandbox analysis archives: Unlock powerful malware analysis with capa's new VMRay sandbox integration! + Simply provide a VMRay analysis archive, and capa will automatically extract and match capabilities to streamline your workflow. This is the second support for the analysis of dynamic + analysis results after CAPE.
+2. Support for BinExport files generated by Ghidra: BinExport files store disassembled data into a Protocol Buffer format. + capa now supports the analysis of BinExport files generated by Ghidra. Using Ghidra and the BinExport file format users can now analyze ARM (AARCH64) ELF files targeting Android.
+3. Introducing the capa rules website: You can now browse capa's default rule set at https://mandiant.github.io/capa/rules. + In modern terminals the CLI capa tool hyperlinks to resources on the web, including entries on the capa rules website. + Furthermore, https://mandiant.github.io/capa provides a landing page for the capa tool project.
+capa v7.2.0 introduces a first version of capa Explorer Web: a web-based user interface to inspect capa results using your browser. @@ -254,9 +266,9 @@
Use the capa Explorer IDA Plugin to guide your reverse engineering, zeroing in on the interesting functions by behavior. @@ -264,9 +276,9 @@
Invoke Ghidra in headless mode to collect features for capa, or use the capa Explorer Ghidra plugin to understand key functions. @@ -274,9 +286,9 @@
Use Binary Ninja as the disassembler backend, relying on its state-of-the-art code analysis to recover capabilities. @@ -284,9 +296,9 @@
Analyze the API trace captured by CAPE as it detonates malware, summarizing the behaviors seen across thousands of function calls. @@ -356,10 +368,10 @@
@@ -379,7 +391,7 @@