0xPhoeniX / MazeWalker

Toolkit for enriching and speeding up static malware analysis
GNU Lesser General Public License v3.0
163 stars 34 forks source link
ida-pro idapython idapython-plugin malware-analysis reverse-engineering static-analysis

Overview

MazeWalker’s goal is to reduce malware analysis time by automating runtime data collection and better visualization eventually helping a researcher to concentrate on static analysis and less on its dynamic part.

Design

MazeWalker is based on Intel's Pin framework for runtime data collection and IDAPython for in-IDA visualization.

Usage

Please refer to wiki for detailed explanation.