ANY.RUN Logo

ANY.RUN

1
Free
Updated 06 April 2025
Visit Website

Interactive malware hunting service with live access to the heart of an incident, providing real-time interaction, network tracking, process monitoring, MITRE ATT&CK™ mapping, behavior graph, and more. Trusted by over 440,000 individual researchers, it offers an innovative cloud-based sandbox with full interactive access for in-depth analysis.

FEATURES

SIMILAR TOOLS

A developer added malicious code to a popular open-source package, wiping files on computers in Russia and Belarus as a protest.

A Go library for manipulating YARA rulesets with the ability to programatically change metadata, rule names, and more.

A collection of YARA rules for public use, built from intelligence profiles and file work.

A native Python cross-version decompiler and fragment decompiler.

A tool for processing compiled YARA rules in IDA.

An online hash checker utility that retrieves information from various online sources, including Virustotal, HybridAnalysis, and more.

A simple Python script to test for a hypothetical JWT vulnerability

A tool for reading Portable Executable (PE) files with detailed information about the file structure.

A tool to embed XXE and XSS payloads in various file formats

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

Copyright © 2025 - All rights reserved