Cuckoo sandbox

The Cuckoo Sandbox is a malware analysis system that automates many of the tasks associated with malware analysis. This open source application has the ability to analyse a variety of suspected malicious files such as Windows executables, documents and Java applets all within a virtualized environment. This analysis includes network traffic and memory analysis utilizing Volatility.

Installing the Cuckoo Sandbox can take some time and effort.An excellent resource on installing the local sandbox can be found at https://bdavis-cybersecurity.blogspot.com/2016/11/cuckoo-sandbox-installation-part-1-of-4.html

In addition to a local version of Cuckoo Sandbox, analysts can make use of a web-based version. The site https://malwr.com/ ...

Get Digital Forensics and Incident Response now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.