capa Logo

capa

0 (0)
Visit Website

Capa detects capabilities in executable files by analyzing PE, ELF, .NET modules, shellcode files, or sandbox reports to identify potential behaviors such as backdoors, service installation, or communication methods like HTTP. Check out our capa blog posts for more information: Dynamic capa: Exploring Executable Run-Time Behavior with the CAPE Sandbox, capa v4: casting a wider .NET (.NET support), ELFant in the Room – capa v3 (ELF support), capa 2.0: Better, Stronger, Faster, capa: Automatically Identify Malware Capabilities. Usage: $ capa.exe suspicious.exe. ATT&CK Tactic and Technique mapping available.

ALTERNATIVES