View Issue Details

IDProjectCategoryView StatusLast Update
0007387Kali LinuxQueued Tool Additionpublic2024-04-25 21:11
ReporterCYB3RMX Assigned To 
PrioritynormalSeverityminorReproducibilityN/A
Status acknowledgedResolutionopen 
Summary0007387: Qu1cksc0pe - All in One malware analysis tool
Description

[Name] - Qu1cksc0pe
[Version] - 1.7.6
[Homepage] - https://github.com/CYB3RMX/Qu1cksc0pe
[Download] - https://github.com/CYB3RMX/Qu1cksc0pe
[Author] - CYB3RMX
[License] - Apache-2.0 License
[Description] - Qu1cksc0pe is for analyzing malwares or suspicious files statically also it has capable of analyzing android applications dynamically with frida. You can categorize each Windows APIs based on their possible malicious behaviour, you can get what DLL files used on target binaries, search for interesting strings such as domains crypto wallet addresses etc., running security tests both statically and dynamically against android applications and so on.
[Dependencies] - Python3 and some python modules (puremagic, androguard, frida, apkid, prettytable, tqdm, colorama, oletools, pefile, quark-engine, yara-python, pyaxmlparser, prompt_toolkit), strings tool, VirusTotal API key, readelf tool, JADX decompiler and Genymotion or physical phone for dynamic analysis
[Similar tools] - Don't know
[Activity] - This project started on 18 th october 2019 and it is still active
[How to install] - "sudo python3 qu1cksc0pe.py --install"
[How to use] - "python3 qu1cksc0pe.py --file suspicious_binary --analyze"
[Packaged] - Not for now

Activities

g0tmi1k

g0tmi1k

2022-04-29 13:10

administrator   ~0016074

@kali-team, please could this be packaged up.
@author, If you want to help the packaging process, you can check the documentation here ~ https://www.kali.org/docs/development/public-packaging

CYB3RMX

CYB3RMX

2023-02-05 15:16

reporter   ~0017481

Any updates?

CYB3RMX

CYB3RMX

2023-04-04 09:29

reporter   ~0017735

@g0tmi1k I added new updates on the tool. Can you check it on Github before packaging?

CYB3RMX

CYB3RMX

2023-05-30 18:20

reporter   ~0018053

Any updates? @kali-team

Arszilla

Arszilla

2024-04-14 10:19

reporter   ~0019146

@CYB3RMX I'm looking into packaging your tool, however some notes:

  • python3-yara: v3.11.0 is required, but Kali has 4.5.0. Will this be an issue? If so, is it possible for you to upgrade this dependency?
  • python3-prompt-toolkit: Similarly, v3.0.19 is required but Kali has 3.0.43.

Do note that both of these packages come from Debian Testing i.e. Debian Upstream.

On a sidenote, the following libraries will have to be packaged to be able to compile the tool:

  • python3-acefile
  • python3-frida-tools
  • python3-oletools
  • python3-Pillow
  • python3-pydnsbl
  • python3-pygore
  • python3-pythonnet
  • python3-vivisect
  • python3-wh1tem0cha
CYB3RMX

CYB3RMX

2024-04-14 10:41

reporter   ~0019147

Hello @Arszilla!

Thank you for your reply! I will check "python3-yara v4.5.0" and "python3-prompt-toolkit 3.0.19" for any problems or errors as soon as possible. After that, I will inform you.

CYB3RMX

CYB3RMX

2024-04-15 08:39

reporter   ~0019150

Hello again @Arszilla !

I made changes about "python3-yara v4.5.0" and "python3-prompt-toolkit v3.0.43" so everything seems to be ok now. Could you check the latest commit?

CYB3RMX

CYB3RMX

2024-04-25 21:11

reporter   ~0019204

Any updates? @Arszilla

Issue History

Date Modified Username Field Change
2021-10-11 22:39 CYB3RMX New Issue
2021-10-16 13:28 Gamb1t Assigned To => g0tmi1k
2021-10-16 13:28 Gamb1t Status new => assigned
2022-03-25 13:34 g0tmi1k Status assigned => new
2022-03-25 14:01 g0tmi1k Assigned To g0tmi1k =>
2022-04-29 13:10 g0tmi1k Status new => acknowledged
2022-04-29 13:10 g0tmi1k Category New Tool Requests => Queued Tool Addition
2022-04-29 13:10 g0tmi1k Note Added: 0016074
2022-05-04 12:57 g0tmi1k Summary Qu1cksc0pe -- All in One malware analysis tool. => Qu1cksc0pe - All in One malware analysis tool
2023-02-05 15:16 CYB3RMX Note Added: 0017481
2023-04-04 09:29 CYB3RMX Note Added: 0017735
2023-05-30 18:20 CYB3RMX Note Added: 0018053
2024-04-14 10:19 Arszilla Note Added: 0019146
2024-04-14 10:41 CYB3RMX Note Added: 0019147
2024-04-15 08:39 CYB3RMX Note Added: 0019150
2024-04-25 21:11 CYB3RMX Note Added: 0019204