Description

ANY.RUN is a service that allows our clients to detect, analyze, and monitor cybersecurity threats. It's the first interactive online malware analysis sandbox, where the user controls the flow of the analysis. Just imagine: you get access to the malware laboratory with a lot of different tools within a second and most of these features are free for our community. You can use it to analyze and research the latest malware samples from all over the web as if you were to launch it on your PC but absolutely safe!