Visit Website

ANY.RUN is an interactive online malware sandbox that provides real-time interaction, network tracking, process monitoring, and MITRE ATT&CK mapping, allowing researchers to analyze malware behavior and make adjustments during the analysis process. The service offers a range of features, including registry tracking, network requests, and static analysis, as well as a threat intelligence database contributed by a community of researchers from around the world. ANY.RUN is a cloud-based sandbox that provides a convenient and secure way to analyze malware, allowing researchers to watch the epidemic as if it was on their own computer, but with more features and security.

FEATURES

ALTERNATIVES

An interactive multi-user web JS shell

Open-source Java application for creating proxies for traffic analysis & modification.

A tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) for offensive security purposes.

A collection of scripts for Turbo Intruder, a penetration testing tool

A tool for performing hash length extension attacks against multiple hashing algorithms.

A collection of tests for Local File Inclusion (LFI) vulnerabilities using Burp Suite.

Cyber security platform for automating adversary emulation, red-team assistance, and incident response, built on the MITRE ATT&CK™ framework.

Very vulnerable ARM/ARM64[AARCH64] application with various levels of vulnerabilities for exploitation training.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved