All Projects → saferwall → Saferwall

saferwall / Saferwall

Licence: apache-2.0
A hackable malware sandbox for the 21st Century

Programming Languages

go
31211 projects - #10 most used programming language

Projects that are alternatives of or similar to Saferwall

Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-7.88%)
Mutual labels:  static-analysis, malware-analysis, dynamic-analysis
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-69.93%)
Mutual labels:  static-analysis, malware-analysis, dynamic-analysis
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (+49.64%)
Mutual labels:  static-analysis, malware-analysis, dynamic-analysis
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-85.2%)
Mutual labels:  static-analysis, dynamic-analysis, malware-analysis
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+2337.23%)
Mutual labels:  static-analysis, malware-analysis, dynamic-analysis
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+2091.17%)
Mutual labels:  static-analysis, dynamic-analysis, malware-analysis
opem
OPEM (Open Source PEM Fuel Cell Simulation Tool)
Stars: ✭ 107 (-74.46%)
Mutual labels:  static-analysis, dynamic-analysis
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-83.29%)
Mutual labels:  static-analysis, malware-analysis
Enlightn
Your performance & security consultant, an artisan command away.
Stars: ✭ 378 (-9.79%)
Mutual labels:  static-analysis, dynamic-analysis
Android-Malware-Detection
Android malware detection using static and dynamic analysis
Stars: ✭ 18 (-95.7%)
Mutual labels:  static-analysis, dynamic-analysis
Malware-Detection-Tools
A list of awesome malware detection tools
Stars: ✭ 30 (-92.84%)
Mutual labels:  dynamic-analysis, malware-analysis
ethereum-dasm
An ethereum evm bytecode disassembler and static/dynamic analysis tool
Stars: ✭ 121 (-71.12%)
Mutual labels:  static-analysis, dynamic-analysis
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-91.89%)
Mutual labels:  static-analysis, malware-analysis
maloss
Towards Measuring Supply Chain Attacks on Package Managers for Interpreted Languages
Stars: ✭ 46 (-89.02%)
Mutual labels:  static-analysis, dynamic-analysis
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-8.35%)
Mutual labels:  sandbox, malware-analysis
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-76.61%)
Mutual labels:  antivirus, malware-analysis
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-84.96%)
Mutual labels:  static-analysis, malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-92.6%)
Mutual labels:  antivirus, malware-analysis
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-90.21%)
Mutual labels:  static-analysis, malware-analysis
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-21.96%)
Mutual labels:  static-analysis, malware-analysis

Saferwall logo

Saferwall is an open source malware analysis platform.

It aims for the following goals:

  • Provide a collaborative platform to share samples among malware researchers.
  • Acts as a system expert, to help researchers generates an automated malware analysis report.
  • Hunting platform to find new malwares.
  • Quality ensurance for signatures before releasing.

Features

  • Static analysis:

    • Crypto hashes, packer identification,
    • Strings extraction
    • Portable Executable file parser
  • Multiple AV scanner which includes major antivirus vendors:

    Vendors status Vendors status
    Avast ✔️ FSecure ✔️
    Avira ✔️ Kaspersky ✔️
    Bitdefender ✔️ McAfee ✔️
    ClamAV ✔️ Sophos ✔️
    Comodo ✔️ Symantec ✔️
    ESET ✔️ Windows Defender ✔️
    TrendMicro ✔️ DrWeb ✔️

Installation

Saferwall take advantage of kubernetes for its high availability, scalability and the huge ecosystem behind it.

Everything runs inside Kubernetes. You can either deploy it in the cloud or have it self hosted.

Here are the different deployment options available depending on how you are planning to use it:

  • Just to get a feeling of the app, you can use the already hosted instance in https://saferwall.com.
  • For local testing purposes or individual usage, a Vagrant box is available, the only requirements is virtualbox and vagrant. This setup runs on Windows, Linux and OSX. Please refer to this link for detailed steps.
  • In development scenarios, when you intend to make changes to the code and add features, please refer to this link for detailed steps.
  • For production grade deployment, we use kops. It automatically provisions a kubernetes cluster hosted on AWS, GCE, DigitalOcean or OpenStack and also on bare metal. For the time being, only AWS is officially supported. A helm chart is also provided for fast deployement. This work well for compagnies or small teams planning to scan a massive amounts of file. Please refer to this link for detailed steps.

Built with:

Current architecture / Workflow:

Here is a basic workflow which happens during a file scan:

  • Frontend talks to the the backend via REST APIs.
  • Backend uploads samples to the object storage.
  • Backend pushes a message into the scanning queue.
  • Consumer fetches the file and copy it into to the nfs share avoiding to pull the sample on every container.
  • Consumer calls asynchronously scanning services (like AV scanners) via gRPC calls and waits for results.

Acknowledgements

Contributing

Please read docs/CONTRIBUTING.md for details on our code of conduct, and the process for submitting pull requests to us.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].