[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#980159: RFA: peframe -- open source tool to perform static analysis on PE malware



Package: wnpp
Severity: normal

I would like to put the peframe package up for adoption.

PEframe is a tool to perform static analysis on Portable Executable (PE)
malware and malicious MS Office documents.

I myself am not longer a peframe user and with increasing work load
recently I can not find the time to package the dependencies added by upstream
in the latest version. That new version is required to add Python 3 support,
the lack of which is also the reason why peframe is not in testing anymore
(see #937269)

In terms of dependencies, I have newly packaged python-virustotal-api
(now in testing) but, for instance, python-oletools was a bit much due
to its dependencies (I only did python-msoffcrypto-tool, which is also
in testing now, others are still missing) and some embedded third-party
code that still needs working out.

I would be happy if someone who cares could take over. If no one speaks up
in a couple of weeks or so, I will move on with orphaning peframe.

Cheers
Sascha


Reply to: