Joe Sandbox (Community) Logo

Joe Sandbox (Community)

0
Free
Visit Website

Joe Sandbox Community offers automated malware analysis services on a cloud platform, allowing users to upload and analyze suspicious files in a controlled environment across various operating systems including Windows, macOS, Android, and Linux.

FEATURES

ALTERNATIVES

YARA is a tool for identifying and classifying malware samples based on textual or binary patterns.

A generator for YARA rules that creates rules from strings found in malware files while removing strings from goodware files.

Repository of TRISIS/TRITON/HatMan malware samples and decompiled sources targeting ICS Triconex SIS controllers.

A 32-bit assembler level analyzing debugger for Microsoft Windows.

A tool for signature analysis of RTF files to detect potentially unique parts and malicious documents.

A javascript malware analysis tool with backend code execution.

Kaitai Struct is a declarative language for describing binary data structures.

A Linux process injection tool that injects shellcode into a running process

PINNED