Jump to content
Fi8sVrs

Online Scanners and Sandboxes

Recommended Posts

  • Active Members

Web-based multi-AV scanners, and malware sandboxes for automated analysis.

 

  • anlyz.io - Online sandbox.
  • any.run - Online interactive sandbox.
  • AndroTotal - Free online analysis of APKs against multiple mobile antivirus apps.
  • AVCaesar - Malware.lu online scanner and malware repository.
  • Cryptam - Analyze suspicious office documents.
  • Cuckoo Sandbox - Open source, self hosted sandbox and automated analysis system.
  • cuckoo-modified - Modified version of Cuckoo Sandbox released under the GPL. Not merged upstream due to legal concerns by the author.
  • cuckoo-modified-api - A Python API used to control a cuckoo-modified sandbox.
  • DeepViz - Multi-format file analyzer with machine-learning classification.
  • detux - A sandbox developed to do traffic analysis of Linux malwares and capturing IOCs.
  • DRAKVUF - Dynamic malware analysis system.
  • firmware.re - Unpacks, scans and analyzes almost any firmware package.
  • HaboMalHunter - An Automated Malware Analysis Tool for Linux ELF Files.
  • Hybrid Analysis - Online malware analysis tool, powered by VxSandbox.
  • Intezer - Detect, analyze, and categorize malware by identifying code reuse and code similarities.
  • IRMA - An asynchronous and customizable analysis platform for suspicious files.
  • Joe Sandbox - Deep malware analysis with Joe Sandbox.
  • Jotti - Free online multi-AV scanner.
  • Limon - Sandbox for Analyzing Linux Malware.
  • Malheur - Automatic sandboxed analysis of malware behavior.
  • malsub - A Python RESTful API framework for online malware and URL analysis services.
  • Malware config - Extract, decode and display online the configuration settings from common malwares.
  • Malwr - Free analysis with an online Cuckoo Sandbox instance.
  • Metadefender - Scan a file, hash or IP address for malware (free).
  • NetworkTotal - A service that analyzes pcap files and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware using Suricata configured with EmergingThreats Pro.
  • Noriben - Uses Sysinternals Procmon to collect information about malware in a sandboxed environment.
  • PacketTotal - PacketTotal is an online engine for analyzing .pcap files, and visualizing the network traffic within.
  • PDF Examiner - Analyse suspicious PDF files.
  • ProcDot - A graphical malware analysis tool kit.
  • Recomposer - A helper script for safely uploading binaries to sandbox sites.
  • sandboxapi - Python library for building integrations with several open source and commercial malware sandboxes.
  • SEE - Sandboxed Execution Environment (SEE) is a framework for building test automation in secured Environments.
  • SEKOIA Dropper Analysis - Online dropper analysis (Js, VBScript, Microsoft Office, PDF).
  • VirusTotal - Free online analysis of malware samples and URLs
  • Visualize_Logs - Open source visualization library and command line tools for logs. (Cuckoo, Procmon, more to come...)
  • Zeltser's List - Free automated sandboxes and services, compiled by Lenny Zeltser.
  • Upvote 1
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...