mandiant/capa

The FLARE team's open-source tool to identify capabilities in executable files.

PythonOtherreverse-engineeringmalware-analysis
This is stars and forks stats for /mandiant/capa repository. As of 28 Mar, 2024 this repository has 3308 stars and 446 forks.

capa detects capabilities in executable files. You run it against a PE, ELF, .NET module, or shellcode file and it tells you what it thinks the program can do. For example, it might suggest that the file is a backdoor, is capable of installing services, or relies on HTTP to communicate. Check out: the overview in our first capa blog post the major version 2.0 updates described in our second blog post the major version 3.0 (ELF support) described in the third blog post the major version 4.0 (.NET...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
dionach/CMSmapPython90502450
wong2/chatgpt-google-extensionTypeScriptSCSSJavaScript13.3k01.5k0
Logflare/logflareElixirHTMLSCSS6910330
pachyderm/pachydermGoTypeScriptPython6k05650
evilsocket/pwnagotchiJavaScriptPythonCSS6.2k09750
plateaukao/einkbroKotlinJavaScriptCSS7190550
Arrow-air/svc-devops-testMakefileRustDockerfile0000
microsoft/mu_devopsPythonDockerfileNunjucks180150
ruslanskorb/RSKImageCropperObjective-COther2.4k-14770
UAH-IC-Design-Team/hw01-q5-applicationPLSQLRUNOFFAMPL0040