Any Run

Any Run

#Security Testing#Offensive Security

A repository containing material for Android greybox fuzzing with AFL++ Frida mode

Visit Website

RUN: Interactive Online Malware Sandbox for Enhanced Analysis

RUN is an interactive online malware sandbox that provides real-time interaction, network tracking, process monitoring, and MITRE ATT&CK mapping. These features allow researchers to thoroughly analyze malware behavior and make necessary adjustments throughout the analysis process.

The service offers a range of features for effective analysis

The service offers a range of features, including registry tracking, network requests, and static analysis. Additionally, it features a threat intelligence database that is continually updated by a global community of researchers. ANY.RUN is a cloud-based sandbox that provides a convenient and secure way to analyze malware. This platform enables researchers to observe malware behavior as if it were executing on their own computer, but with improved features and stronger security measures.