summaryrefslogtreecommitdiffstats
path: root/network/malheur/README
blob: f6fe50b2a191583a4ab4c6fdeafe3536849f43e5 (plain)
1
2
3
4
5
6
7
8
9
10
A novel tool for malware analysis

Malheur is a tool for the automatic analysis of malware behavior
(program behavior recorded from malicious software in a sandbox environment).

It has been designed to support the regular analysis of malicious software and
the development of detection and defense measures.

Malheur allows for identifying novel classes of malware with similar behavior and
assigning unknown malware to discovered classes.