botherder / cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Home Page:http://www.cuckoosandbox.org

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Cuckoo Sandbox

Cuckoo Sandbox is the leading open source automated malware analysis system.

What does that mean? It simply means that you can throw any suspicious file at it and in a matter of seconds Cuckoo will provide you back some detailed results outlining what such file did when executed inside an isolated environment.

If you want to contribute to development, report a bug, make a feature request or ask a question, please first take a look at our community guidelines. For development, please also take a look at the contribution requirements. Make sure you check our existing Issues and Pull Requests and that you join our IRC or Slack channel.

For setup instructions, please refer to our documentation.

This is a development version, we do not recommend its use in production; the latest stable version may be installed through pip install -U cuckoo.

You can find the full documentation of the latest stable release here.

Linux Build Status Windows Build Status Coverage Coverage Status Codecov Coverage Status

About

Cuckoo Sandbox is an automated dynamic malware analysis system

http://www.cuckoosandbox.org

License:Other


Languages

Language:JavaScript 45.4%Language:Python 29.7%Language:CSS 19.8%Language:HTML 4.2%Language:Shell 0.5%Language:C 0.1%Language:DTrace 0.1%Language:PLpgSQL 0.1%Language:YARA 0.1%Language:Mako 0.0%Language:Makefile 0.0%