All Projects → devwerks → Static-Malware-Analyses

devwerks / Static-Malware-Analyses

Licence: other
A open source Python script to perform static analysis on a Malware Binary File (portable executable).

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Static-Malware-Analyses

Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+1800%)
Mutual labels:  static-analysis, malware
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (+173.33%)
Mutual labels:  static-analysis, malware
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+2080%)
Mutual labels:  static-analysis, malware
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+2473.33%)
Mutual labels:  static-analysis, malware
Binee
Binee: binary emulation environment
Stars: ✭ 408 (+2620%)
Mutual labels:  static-analysis, malware
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+1566.67%)
Mutual labels:  static-analysis, malware
Lazy importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Stars: ✭ 544 (+3526.67%)
Mutual labels:  static-analysis, malware
binary-auditing-solutions
Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.
Stars: ✭ 61 (+306.67%)
Mutual labels:  static-analysis, malware
XmlDocInspections
Configurable XML Doc warnings for ReSharper
Stars: ✭ 25 (+66.67%)
Mutual labels:  static-analysis
vscode-checkstyle
Haxe Checkstyle extension for Visual Studio Code
Stars: ✭ 24 (+60%)
Mutual labels:  static-analysis
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+48126.67%)
Mutual labels:  malware
mab
Style-preserving Lua parser in Rust
Stars: ✭ 14 (-6.67%)
Mutual labels:  static-analysis
PaperMachete
A project that uses Binary Ninja and GRAKN.AI to perform static analysis on binary files with the goal of identifying bugs in software.
Stars: ✭ 49 (+226.67%)
Mutual labels:  static-analysis
haros
H(igh) A(ssurance) ROS - Static analysis of ROS application code.
Stars: ✭ 168 (+1020%)
Mutual labels:  static-analysis
nakedret
nakedret is a Go static analysis tool to find naked returns in functions greater than a specified function length.
Stars: ✭ 82 (+446.67%)
Mutual labels:  static-analysis
Cpp2IL
Work-in-progress tool to reverse unity's IL2CPP toolchain.
Stars: ✭ 689 (+4493.33%)
Mutual labels:  static-analysis
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (+20%)
Mutual labels:  malware
cfsec
Static analysis for CloudFormation templates to identify common misconfiguration
Stars: ✭ 53 (+253.33%)
Mutual labels:  static-analysis
pihole-blocklists
Domain blocklists for Pi-Hole that are free and open for use by everyone.
Stars: ✭ 13 (-13.33%)
Mutual labels:  malware
identypo
identypo is a Go static analysis tool to find typos in identifiers (functions, function calls, variables, constants, type declarations, packages, labels).
Stars: ✭ 26 (+73.33%)
Mutual labels:  static-analysis

Overview:

A Python Script to perform static analysis on a Malware Binary File. The Script uses the pefile module to read information from PE (Portable Executable) files. The Results will be saved in a HTML File.

Current Features:

  • Global File Informations ( Size, Type, Checksums )
  • File Version Info
  • Strings
  • Imports
  • Exports
  • Suspicious APIs
  • Sections
  • Resources
  • VirusTotal Results

Tested Operating systems:

  • MAC OS X ( 10.11.2 )

Contact:

If you run into issues, feel free to get on touch on Twitter, check the current issues or create a new one. Patches are also welcome.

http://devwerks.net

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].