ANY.RUN Logo

ANY.RUN

1
Free
Visit Website

Interactive malware hunting service with live access to the heart of an incident, providing real-time interaction, network tracking, process monitoring, MITRE ATT&CK™ mapping, behavior graph, and more. Trusted by over 440,000 individual researchers, it offers an innovative cloud-based sandbox with full interactive access for in-depth analysis.

FEATURES

ALTERNATIVES

A file analysis framework that automates the evaluation of files by running a suite of tools and aggregating the output.

A new age tool for binary analysis that uses statistical visualizations to help find patterns in large amounts of binary data.

Automate the process of writing YARA rules based on executable code within malware.

FSF is a modular, recursive file scanning solution that enables analysts to extend the utility of Yara signatures and define actionable intelligence within a file.

Detect capabilities in executable files and identify potential behaviors.

Repository of TRISIS/TRITON/HatMan malware samples and decompiled sources targeting ICS Triconex SIS controllers.

A tool that reveals invisible links within JavaScript files

A GitHub repository for fuzzing and testing file formats

PINNED