zxgio / CapaExplorer

Capa analysis importer for Ghidra.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CapaExplorer

Example

IMPROVE THE DRAGON

🚀 Installation:

Copy the repository files into any of ghidra_scripts directories, open the Script Manager and search for capaexplorer and enable In Tool option:

image

✨Demo:

Capa json output can be generated using the following command:

capa -j malware.exe > output.json

image

🔒 License

Licensed under MIT License

⛏️ BUG? OPEN NEW ISSUE

OPEN NEW ISSUE

About

Capa analysis importer for Ghidra.

License:MIT License


Languages

Language:Python 100.0%