Joe Sandbox (Community) Logo

Joe Sandbox (Community)

0
Free
Visit Website

Joe Sandbox Community offers automated malware analysis services on a cloud platform, allowing users to upload and analyze suspicious files in a controlled environment across various operating systems including Windows, macOS, Android, and Linux.

FEATURES

ALTERNATIVES

A command-line utility for examining Objective-C runtime information in Mach-O files and generating class declarations.

A library for checking potentially malicious files and archives using YARA and making a decision about their harmfulness.

A tool for deep analysis of malicious files using ClamAV and YARA rules, with features like scoring suspect files, building visual tree graphs, and extracting specific patterns.

Yara mode for GNU Emacs to edit Yara related files

Interactive incremental disassembler with data/control flow analysis capabilities.

Intezer is a cloud-based malware analysis platform that detects and classifies malware using genetic code analysis.

Generate Yara rules from function basic blocks in x64dbg.

A tool for searching a Git repository for interesting content

PINNED