Skip to content

devwerks/Static-Malware-Analyses

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

34 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Overview:

A Python Script to perform static analysis on a Malware Binary File. The Script uses the pefile module to read information from PE (Portable Executable) files. The Results will be saved in a HTML File.

Current Features:

  • Global File Informations ( Size, Type, Checksums )
  • File Version Info
  • Strings
  • Imports
  • Exports
  • Suspicious APIs
  • Sections
  • Resources
  • VirusTotal Results

Tested Operating systems:

  • MAC OS X ( 10.11.2 )

Contact:

If you run into issues, feel free to get on touch on Twitter, check the current issues or create a new one. Patches are also welcome.

http://devwerks.net

About

A open source Python script to perform static analysis on a Malware Binary File (portable executable).

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages