FAME : An Open-Source Malware Analysis Framework

Haythem Elmir
0 1
Read Time38 Second

FAME is a recursive acronym meaning “FAME Automates Malware Evaluation”.

It is meant to facilitate analysis of malicious files, leveraging as much knowledge as possible in order to speed up and automate end-to-end analysis.

Best case scenario: the analyst drops a sample, waits for a few minutes, and FAME is able to determine the malware family and extract its configuration and IOCs.

FAME should be seen as a framework that will empower your malware analysis development efforts.

You can get more information (and screenshots !) on the website and in the documentation.

screenshot

screenshot

Installation

The detailed installation instructions can be found in the documentation.

Community

Want to contribute as a developer or user ? See the community page.

To read the original article :

https://github.com/certsocietegenerale/fame

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
100 %

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Laisser un commentaire

Next Post

Vulnérabilité d’usurpation d’identité dans plusieurs clients de messagerie

GESTION DU DOCUMENT Référence CERTFR-2017-ALE-019 Titre Vulnérabilité d’usurpation d’identité dans plusieurs clients de messagerie Date de la première version 05 décembre 2017 Date de la dernière version 05 décembre 2017 Source(s) Site Mailsploit décrivant le principe de la vulnérabilité Pièce(s) jointe(s) Aucune(s) Tableau 1: Gestion du document Une gestion de version […]