Peframe

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.
Alternatives To Peframe
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Awesome Malware Analysis10,368
8 months ago32other
Defund the Police.
Lazy_importer1,227
a year ago5apache-2.0C++
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Qu1cksc0pe1,021
5 months agogpl-3.0YARA
All-in-One malware analysis tool.
Saferwall63245 months ago7April 18, 202113apache-2.0Go
:cloud: Collaborative Malware Analysis Platform at Scale
Packj573
6 months ago15February 01, 202310agpl-3.0Python
Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain
Habomalhunter567
5 years ago6otherPython
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Peframe495
3 years ago25YARA
PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.
Funcap446
2 years ago9Python
IDA Pro script to add some useful runtime info to static analysis
Binee440
4 years ago16gpl-2.0Go
Binee: binary emulation environment
Engine398
3 years ago14gpl-3.0Java
Droidefense: Advance Android Malware Analysis Framework
Alternatives To Peframe
Select To Compare


Alternative Project Comparisons
Popular Malware Projects
Popular Static Analysis Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Malware
Static Analysis
Yara