MASTIFF icon

MASTIFF For Linux

  n/a
The Apache License 2.0    

A static analysis automation framework.. #Static analysis  #Automation framework  #Key characteristic  #Static  #Analysis  #Framework  

Description

changelog

Free Download

MASTIFF is an open source static analysis framework written in Python and designed to automatically extract key characteristics from a various file formats.

Originally created to support intrusion, forensic and malware analysis, the MASTIFF framework supports a wide range of analytic tasks.

System requirements

What's new in MASTIFF 0.6.0:

  • This version adds a queue capability, changes the fuzzy hashing library, and has multiple other features and bugfixes.
Read the full changelog
User Comments
This enables Disqus, Inc. to process some of your data. Disqus privacy policy

MASTIFF 0.6.0

add to watchlist add to download basket send us an update REPORT
  runs on:
Linux
  1 screenshot:
MASTIFF - Usage example of the MASTIFF application from the command-line
  main category:
Security
  developer:
  visit homepage