Freki - Malware Analysis Platform

Freki is an open source platform exclusively for malware analysis.

 

Possibilities

  1. Malware analysis and .
  2. Provides an easy-to-use REST API for different projects.
  3. Easy development (via Docker).
  4. It allows the acc new features from the community.

 

Specifications

  • Hash extraction.
  • VirusTotal API queries.
  • Static analysis of PE files (headers, sections, imports, capabilities, and strings).
  • Pattern matching with Yara.
  • Website and REST APIs.
  • User .
  • Community comments.
  • Download samples.

 

Installation

  1. Install it Docker and Docker Compose .
  2. Edit the file .env .
  3. Execute docker- upή make.

 

You can download the program from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).