All Projects → crhenr → Freki

crhenr / Freki

Licence: agpl-3.0
🐺 Malware analysis platform

Programming Languages

python3
1442 projects

Projects that are alternatives of or similar to Freki

freki
🐺 Malware analysis platform
Stars: ✭ 327 (+14.74%)
Mutual labels:  static-analysis, malware, self-hosted, malware-analysis, binary-analysis, self-hosting, malware-research, yara, virustotal, threat-intelligence
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+946.32%)
Mutual labels:  static-analysis, binary-analysis, malware-analysis, malware-research, reverse-engineering
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-89.12%)
Mutual labels:  malware, malware-analysis, malware-research, virustotal, threat-intelligence
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-75.79%)
Mutual labels:  malware, malware-analysis, threat-intelligence, malware-research, virustotal
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+48.07%)
Mutual labels:  binary-analysis, malware-analysis, malware-research, reverse-engineering
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+6.32%)
Mutual labels:  malware, malware-analysis, malware-research, yara
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+3121.4%)
Mutual labels:  static-analysis, malware-analysis, malware-research, threat-intelligence
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+5307.72%)
Mutual labels:  hacktoberfest, binary-analysis, malware-analysis, reverse-engineering
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+339.65%)
Mutual labels:  malware, malware-analysis, malware-research, virustotal
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-16.84%)
Mutual labels:  binary-analysis, malware-analysis, malware-research, reverse-engineering
yara
Malice Yara Plugin
Stars: ✭ 27 (-90.53%)
Mutual labels:  malware, malware-analysis, malware-research, yara
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-23.16%)
Mutual labels:  malware, malware-analysis, threat-intelligence, malware-research
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-43.51%)
Mutual labels:  malware, malware-analysis, malware-research, reverse-engineering
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-55.79%)
Mutual labels:  static-analysis, malware-analysis, malware-research, reverse-engineering
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-12.28%)
Mutual labels:  static-analysis, malware, malware-analysis, yara
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+610.88%)
Mutual labels:  malware, reverse-engineering, malware-analysis, malware-research
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-78.6%)
Mutual labels:  malware, malware-analysis, malware-research, reverse-engineering
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-24.91%)
Mutual labels:  malware, malware-analysis, malware-research, threat-intelligence
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-62.11%)
Mutual labels:  static-analysis, malware-analysis, threat-intelligence, yara
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+152.63%)
Mutual labels:  malware, malware-analysis, binary-analysis, malware-research


Freki is a free and open-source malware analysis platform.

Goals

  1. Facilitate malware analysis and reverse engineering;
  2. Provide an easy-to-use REST API for different projects;
  3. Easy deployment (via Docker);
  4. Allow the addition of new features by the community.

Current features

  • Hash extraction.
  • VirusTotal API queries.
  • Static analysis of PE files (headers, sections, imports, capabilities, and strings).
  • Pattern matching with Yara.
  • Web interface and REST API.
  • User management.
  • Community comments.
  • Download samples.

Check our online documentation for more details.

Open an issue to suggest new features. All contributions are welcome.

How to get the source code

git clone https://github.com/crhenr/freki.git

Demo

Video demo: https://youtu.be/brvNUPgw7ho.

Running

The easy way: Docker

  1. Install Docker and Docker Compose.
  2. Edit the .env file.
  3. If you are going to use it in production, edit freki.conf to enable HTTPS.
  4. Run docker-compose up or make.

Other ways

If you want to use it locally (e.g., for development), please check our online documentation for more details.

License

This project is licensed under the GNU Affero General Public License.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].