All Projects → cristianzsh → freki

cristianzsh / freki

Licence: AGPL-3.0 License
🐺 Malware analysis platform

Programming Languages

YARA
70 projects
python
139335 projects - #7 most used programming language
HTML
75241 projects
CSS
56736 projects
shell
77523 projects
Dockerfile
14818 projects

Projects that are alternatives of or similar to freki

Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-12.84%)
Mutual labels:  static-analysis, malware, self-hosted, malware-analysis, binary-analysis, self-hosting, malware-research, yara, virustotal, threat-intelligence
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-78.9%)
Mutual labels:  malware, malware-analysis, malware-research, virustotal, threat-intelligence
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-90.52%)
Mutual labels:  malware, malware-analysis, malware-research, virustotal, threat-intelligence
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-78.59%)
Mutual labels:  static-analysis, malware-analysis, malware-research, threat-intelligence
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-7.34%)
Mutual labels:  malware, malware-analysis, malware-research, yara
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+143.12%)
Mutual labels:  malware, malware-analysis, malware-research, yara
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+51.07%)
Mutual labels:  malware, malware-analysis, malware-research, yara
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-34.56%)
Mutual labels:  malware, malware-analysis, malware-research, threat-intelligence
yara
Malice Yara Plugin
Stars: ✭ 27 (-91.74%)
Mutual labels:  malware, malware-analysis, malware-research, yara
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-66.97%)
Mutual labels:  static-analysis, malware-analysis, yara, threat-intelligence
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+811.93%)
Mutual labels:  static-analysis, malware-analysis, binary-analysis, malware-research
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+2707.65%)
Mutual labels:  static-analysis, malware-analysis, malware-research, threat-intelligence
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+283.18%)
Mutual labels:  malware, malware-analysis, malware-research, virustotal
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-33.03%)
Mutual labels:  malware, malware-analysis, malware-research, threat-intelligence
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-23.55%)
Mutual labels:  static-analysis, malware, malware-analysis, yara
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+120.18%)
Mutual labels:  malware, malware-analysis, binary-analysis, malware-research
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-66.67%)
Mutual labels:  malware, malware-analysis, threat-intelligence
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-71.25%)
Mutual labels:  malware, malware-analysis, malware-research
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-9.17%)
Mutual labels:  malware, malware-analysis, malware-research
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-92.05%)
Mutual labels:  malware, malware-analysis, malware-research


Freki is a free and open-source malware analysis platform.

Goals

  1. Facilitate malware analysis and reverse engineering;
  2. Provide an easy-to-use REST API for different projects;
  3. Easy deployment (via Docker);
  4. Allow the addition of new features by the community.

Current features

  • Hash extraction.
  • VirusTotal API queries.
  • Static analysis of PE files (headers, sections, imports, capabilities, and strings).
  • Pattern matching with Yara.
  • Web interface and REST API.
  • User management.
  • Community comments.
  • Download samples.

Check our online documentation for more details.

Open an issue to suggest new features. All contributions are welcome.

How to get the source code

git clone https://github.com/cristianzsh/freki.git

Demo

Video demo: https://youtu.be/brvNUPgw7ho.

Running

The easy way: Docker

  1. Install Docker and Docker Compose.
  2. Edit the .env file.
  3. If you are going to use it in production, edit freki.conf to enable HTTPS.
  4. Run docker-compose up or make.

Other ways

If you want to use it locally (e.g., for development), please check our online documentation for more details.

How to cite this work

Freki was presented at the XXI Brazilian Symposium on Information and Computational Systems Security (SBSeg 2021).

@inproceedings{sbseg_estendido,
 author = {Cristian Souza and Felipe Silva},
 title = {Freki: Uma Ferramenta para Análise Automatizada de Malware},
 booktitle = {Anais do XXI Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais},
 location = {Evento Online},
 year = {2021},
 pages = {58--65},
 publisher = {SBC},
 address = {Porto Alegre, RS, Brasil},
 doi = {10.5753/sbseg_estendido.2021.17340},
 url = {https://sol.sbc.org.br/index.php/sbseg_estendido/article/view/17340}
}

License

This project is licensed under the GNU Affero General Public License.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].