This fork of Cuckoo Sandbox offers fully-normalized file and registry names, 64-bit analysis, WoW64 filesystem redirection handling, over 150 new signature modules, anti-evasion techniques, improved behavioral analysis, and more.
FEATURES
SIMILAR TOOLS
A tool that generates Yara rules for strings and their XOR encoded versions, as well as base64-encoded variations with different padding possibilities.
A tool for injecting and loading executables with a focus on stealth techniques.
Studying Android malware behaviors through Information Flow monitoring techniques.
A sandbox for quickly sandboxing known or unknown families of Android Malware
Python wrapper for Android APK decompilation with various converter and decompiler options.
A collection of Yara rules for identifying malicious PEs with unique or suspicious PDB paths.
A Linux process injection tool that injects shellcode into a running process
A tool that generates pseudo-malicious files to trigger YARA rules.
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.