Skip to content

Commit

Permalink
Second Commit
Browse files Browse the repository at this point in the history
  • Loading branch information
root committed Mar 25, 2016
1 parent 8a0d38b commit a1b2ebf
Show file tree
Hide file tree
Showing 2 changed files with 27 additions and 22 deletions.
37 changes: 19 additions & 18 deletions README.md
@@ -1,18 +1,19 @@
# Limon - Sandbox for Analyzing Linux Malwares

Limon is a sandbox developed as a research project written in python, which automatically collects, analyzes, and reports on the run time indicators of Linux malware. It allows one to inspect the Linux malware before execution, during execution, and after execution (post-mortem analysis) by performing static, dynamic and memory analysis using open source tools. Limon analyzes the malware in a controlled environment, monitors its activities and its child processes to determine the nature and purpose of the malware. It determines the malware's process activity, interaction with the file system, network, it also performs memory analysis and stores the analyzed artifacts for later analysis.

Analyzing Linux Malwares Using Limon

http://malware-unplugged.blogspot.com/2015/11/limon-sandbox-for-analyzing-linux.html

Setting up and Configuring Limon

http://malware-unplugged.blogspot.com/2015/11/setting-up-limon-sandbox-for-analyzing.html

Black Hat 2015 Europe presentation (Automating Linux Malware Analysis Using Limon Sandbox)

https://www.blackhat.com/eu-15/briefings.html#automating-linux-malware-analysis-using-limon-sandbox



# Limon - Sandbox for Analyzing Linux Malwares

Limon is a sandbox developed as a research project written in python, which automatically collects, analyzes, and reports on the run time indicators of Linux malware. It allows one to inspect the Linux malware before execution, during execution, and after execution (post-mortem analysis) by performing static, dynamic and memory analysis using open source tools. Limon analyzes the malware in a controlled environment, monitors its activities and its child processes to determine the nature and purpose of the malware. It determines the malware's process activity, interaction with the file system, network, it also performs memory analysis and stores the analyzed artifacts for later analysis.

Analyzing Linux Malwares Using Limon

http://malware-unplugged.blogspot.com/2015/11/limon-sandbox-for-analyzing-linux.html

Setting up and Configuring Limon

http://malware-unplugged.blogspot.com/2015/11/setting-up-limon-sandbox-for-analyzing.html

Black Hat 2015 Europe Video Recording (Automating Linux Malware Analysis Using Limon Sandbox)

https://youtu.be/fSCKyF--tRs

Black Hat 2015 Europe presentation (Automating Linux Malware Analysis Using Limon Sandbox)

https://www.blackhat.com/eu-15/briefings.html#automating-linux-malware-analysis-using-limon-sandbox
12 changes: 8 additions & 4 deletions statan.py
Expand Up @@ -43,10 +43,14 @@ def __init__(self, mal_file):

def filetype(self):
if os.path.exists(self.file):
m = magic.open(magic.MAGIC_NONE)
m.load()
ftype = m.file(self.file)
return ftype
try:
m = magic.open(magic.MAGIC_NONE)
m.load()
ftype = m.file(self.file)
return ftype
except AttributeError:
ftype = magic.from_file(self.file)
return ftype
else:
print "No such file or directory:", self.file
sys.exit()
Expand Down

0 comments on commit a1b2ebf

Please sign in to comment.