Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked freki: Malware analysis platform


itsMe

Recommended Posts

This is the hidden content, please

Freki is a free and open-source malware analysis platform.

Goals

    Facilitate malware analysis and reverse engineering;
    Provide an easy-to-use REST API for different projects;
    Easy deployment (via Docker);
    Allow the addition of new features by the community.

Current features

    Hash extraction.
    VirusTotal API queries.
    Static analysis of PE files (headers, sections, imports, capabilities, and strings).
    Pattern matching with Yara.
    Web interface and REST API.
    User management.
    Community comments.
    Download samples.

Technology

Freki currently uses the following technology to get everything running:

    Front-end
            Bootstrap: for easy and responsive interface development

    Back-end
            Python: main programming language
            Flask: lightweight web application framework
            SQLAlchemy: Python SQL toolkit
            Gunicorn: Python WSGI HTTP Server
            VirusTotal API: for querying the detection reports
            Yara: for pattern matching
            pefile: to parse information about PE files
            capa: to identify capabilities in PE files

    Infrastructure
            Docker: for easy deployment through containers
            Nginx: a preferred web server
            MariaDB: for storing information about samples


This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.