Skip to content

Instantly share code, notes, and snippets.

@readloud
Last active October 8, 2022 12:41
Show Gist options
  • Save readloud/d204e145dad511aa353b2b7ff1963c03 to your computer and use it in GitHub Desktop.
Save readloud/d204e145dad511aa353b2b7ff1963c03 to your computer and use it in GitHub Desktop.
Automated-Malware-Analysis-List
- [Akana](http://akana.mobiseclab.org/) (Android)
- [Binary Guard True Bare Metal](http://www.binaryguard.com/)
- [BitBlaze Malware Analysis Service](https://aerie.cs.berkeley.edu/)
- [Comodo Automated Analysis System](http://camas.comodo.com/) and [Valkyrie](http://valkyrie.comodo.com/)
- [Deepviz Malware Analyzer](https://sandbox.deepviz.com/)
- [Detux Sandbox](http://detux.org/) (Linux binaries)
- [EUREKA Malware Analysis Internet Service](http://eureka.cyber-ta.org/)
- [Joe Sandbox Document Analyzer](http://www.document-analyzer.net/) (PDF, RTF and MS Office files)
- [Joe Sandbox File Analyzer](https://www.file-analyzer.net/) (EXE and DLL files)
- [Joe Sandbox APK Analyzer](https://www.apk-analyzer.net/) (Android files)
- [Malwr](https://malwr.com/submission/) (also see [MalwareViz](https://www.malwareviz.com/))
- [sandbox.pikker.ee](http://sandbox.pikker.ee/)
- [VxStream Sandbox](https://www.hybrid-analysis.com/) (Hybrid Analysis)
- [ThreatExpert](http://www.threatexpert.com/submit.aspx)
- [ThreatTrack](http://www.threattracksecurity.com/resources/sandbox-malware-analysis.aspx)
- [ViCheck](https://www.vicheck.ca/)
- [Reverse.it](https://www.reverse.it/) (Supporting PE, Office, PDF, APK files and more (e.g. EML)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment