Malice : VirusTotal Wanna Be – Now with 100% more Hipster

Malice mission is to be a free open source version of VirusTotal that anyone can use at any scale from an independent researcher to a fortune 500 company.

Try It Out

DEMO: demo.malice.io
Username: malice
Password: ecilam

Also Read : CIRTKit : Tools for the Computer Incident Response Team

Installation

$ brew install maliceio/tap/malice

Usage: malice [OPTIONS] COMMAND [arg…]
Open Source Malware Analysis Framework
Version: 0.3.11
Author:
blacktop – https://github.com/blacktop
Options:
–debug, -D Enable debug mode [$MALICE_DEBUG]
–help, -h show help
–version, -v print the version
Commands:
scan Scan a file
watch Watch a folder
lookup Look up a file hash
elk Start an ELK docker container
plugin List, Install or Remove Plugins
help Shows a list of commands or help for one command
Run ‘malice COMMAND –help’ for more information on a command.

Scan some malware

$ malice scan evil.malware

NOTE: On the first run malice will download all of it’s default plugins which can take a while to complete.

Malice will output the results as a markdown table that can be piped or copied into a results.md that will look great on Github see here

Start Malice’s Web UI

$ malice elk

You can open the Kibana UI and look at the scan results here: http://localhost (assuming you are using Docker for Mac)

  • Type in malice as the Index name or pattern and click Create.
  • Now click on the Malice Tab and behold!!!

Getting Started (Docker in Docker)

Install/Update all Plugins

docker run –rm -v /var/run/docker.sock:/var/run/docker.sock malice/engine plugin update –all

Scan a file

docker run –rm -v /var/run/docker.sock:/var/run/docker.sock \
-v pwd:/malice/samples \
-e MALICE_VT_API=$MALICE_VT_API \
malice/engine scan SAMPLE

R K

Recent Posts

Burrow – Breaking Through Firewalls With Open Source Ingenuity

Burrow is an open source tool for burrowing through firewalls, built by teenagers at Hack Club.…

4 hours ago

Its-A-Trap : Building Secure Web Applications With A Golang Web Server For Authentication

Simple golang webserver that listens for basic auth or post requests and sends a notification…

5 hours ago

Nutek-Apple : Unleashing Power On macOS And Linux

Nutek Security Platform for macOS and Linux operating systems. Tools for hackers, bug hunters and…

5 hours ago

SecureSphere Labs – A Haven For Cybersecurity Innovators And Ethical Hackers

Welcome to SecureSphere Labs, your go-to destination for a curated collection of powerful hacking tools…

5 hours ago

Vulpes/VulpOS : The Docker-Powered All-in-One Workstation For Penetration Testing And Offsec Labs

All in one Docker-based workstation with hacking tools for Pentesting and offsec Labs by maintained…

5 hours ago

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

22 hours ago