Skip to content

quarkslab/irma

Repository files navigation

IRMA: Incident Response & Malware Analysis

Documentation Status Code coverage

IRMA is an asynchronous and customizable analysis system for suspicious files. This repository is a subproject of IRMA and contains the source code for IRMA's Frontend, which are python-based application that provides a way to store analysis performed by probes in a database and to display them either through a web-client or a CLI-client. Thanks for checking it out.

Documentation

The documentation is now available on Read The Docs Website.

Installation

IRMA is meant to be run on multiple virtual machines. To help you setting up an environment, have a look at the ansible sub directory, beginning with the README file.

Getting help

Join the #qb_irma channel on irc.freenode.net. Lots of helpful people hang out there.

Contribute to IRMA

IRMA is an ambitious project. Make yourself known on the #qb_irma channel on irc.freenode.net. We will be please to greet you and to find a way to get you involved in the project.