Any Run Logo

Any Run

0
Free
Visit Website

ANY.RUN is an interactive online malware sandbox that provides real-time interaction, network tracking, process monitoring, and MITRE ATT&CK mapping, allowing researchers to analyze malware behavior and make adjustments during the analysis process. The service offers a range of features, including registry tracking, network requests, and static analysis, as well as a threat intelligence database contributed by a community of researchers from around the world. ANY.RUN is a cloud-based sandbox that provides a convenient and secure way to analyze malware, allowing researchers to watch the epidemic as if it was on their own computer, but with more features and security.

FEATURES

ALTERNATIVES

Hidden parameters discovery suite

TikiTorch offers advanced process injection capabilities to execute code stealthily in another process's space.

Macro_Pack is a tool used to automate obfuscation and generation of Office documents for pentest, demo, and social engineering assessments.

Using Apache mod_rewrite rules to rewrite incident responder or security appliance requests to an innocuous website or the target's real website.

A tool for automated security scanning of web applications and manual penetration testing.

A comprehensive guide for customizing Cobalt Strike's C2 profiles to enhance stealth and operational security.

Comprehensive tutorial on modern exploitation techniques with a focus on understanding exploitation from scratch.

Python-based toolkit for network hacking with various implemented techniques and supported by Securetia SRL.