ANY.RUN Logo

ANY.RUN

0
Free
Visit Website

Interactive malware hunting service with live access to the heart of an incident, providing real-time interaction, network tracking, process monitoring, MITRE ATT&CK™ mapping, behavior graph, and more. Trusted by over 440,000 individual researchers, it offers an innovative cloud-based sandbox with full interactive access for in-depth analysis.

FEATURES

ALTERNATIVES

A debugger tool for reverse engineers, crackers, and security analysts, with a user-friendly debugging UI and custom agent support.

A strings statistics calculator for YARA rules to aid malware research.

A tool to embed XXE and XSS payloads in various file formats

Microservice for scanning files with Yara

Redexer is a reengineering tool for Android app binaries with features like RefineDroid and Dr. Android.

Generates a YARA rule to match basic blocks of the current function in IDA Pro

A toolkit for detecting and tracking Blind XSS, XXE, and SSRF vulnerabilities

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved