- https://tria.ge/ - [ ] Windows sandbox? - new ➕ 2024-11-06 - [Search · awesome malware](https://github.com/search?q=awesome+malware) - [Kasm Workspaces | The Container Streaming Platform](https://www.kasmweb.com/) # Tools |**Name**|**Description**|**Category**|**Popularity**|**Interface**|**Local vs Web-based**|**Open Source vs Proprietary**|**Price Plans**| |---|---|---|---|---|---|---|---| |Cuckoo Sandbox|Automated malware analysis sandbox. Used for both static and dynamic malware analysis|Malware Analysis|High|GUI / CLI|Local|Open Source|Free| |Joe Sandbox|Deep malware analysis tool. Uses multiple analysis techniques|Malware Analysis|High|GUI / Web Interface|Both|Proprietary|Free trial, then paid plans| |Hybrid Analysis|Public malware analysis service. High-level analysis for threat detection|Threat Analysis|High|Web Interface|Web-based|Proprietary|Free, with premium subscription options| |VirusTotal|File and URL analysis tool. Employs multiple antivirus engines and website scanners|Malware Analysis, Threat Analysis|Very High|Web Interface|Web-based|Proprietary|Free, with premium subscription options| |ANY.RUN|Interactive online malware analysis sandbox. Allows interaction with the malware during runtime|Malware Analysis|Medium|Web Interface|Web-based|Proprietary|Free with limitations, then paid plans| |FireEye Network Security (NX)|Network security and threat intelligence solution. Uses advanced detection and automated blocking|Network Security, Threat Intelligence|Medium|GUI / Web Interface|Both|Proprietary|Contact for Pricing| |ThreatGrid (Cisco)|Combines advanced sandboxing with threat intelligence into one unified solution|Threat Intelligence, Malware Analysis|Medium|GUI / Web Interface|Both|Proprietary|Contact for Pricing| |DeepView Sandbox (Sophos)|Analyzes potentially malicious files and URLs|Malware Analysis|Medium|GUI / Web Interface|Both|Proprietary|Contact for Pricing| |GFI SandBox|Provides detailed analysis of the potential impact of threats on your environment|Malware Analysis|Low|GUI|Local|Proprietary|Contact for Pricing| |REMnux|A Linux toolkit for reverse-engineering and analyzing malicious software|Malware Analysis, Reverse Engineering|Low|CLI|Local|Open Source|Free| |PeStudio|Malware Initial Assessment Tool. Primarily for Windows platform|Malware Analysis|Low|GUI|Local|Proprietary|Free| |Falcon Sandbox (CrowdStrike)|Hybrid-analysis malware solution. Detects malicious files and URLs|Malware Analysis, Threat Analysis|Medium|Web Interface|Web-based|Proprietary|Contact for Pricing| |Sandboxie|Sandbox-based isolation software for Windows|Malware Analysis|Low|GUI|Local|Open Source (as of 2020)|Free| |SSMA (Symantec)|Full suite of network, endpoint and cloud security|Network Security, Endpoint Security, Cloud Security|Medium|GUI / Web Interface|Both|Proprietary|Contact for Pricing| |RSA NetWitness|Threat detection and response platform focused on network traffic and log data|Network Security, Incident Response|Medium|GUI / Web Interface|Both|Proprietary|Contact for Pricing|