首页
社区
课程
招聘
[转帖]Hybrid Analysis – Free Automated Malware Analysis Sandbox
2021-2-1 16:40 7954

[转帖]Hybrid Analysis – Free Automated Malware Analysis Sandbox

2021-2-1 16:40
7954

Hybrid Analysis – Free Automated Malware Analysis Sandbox

What is Hybrid Analysis?

Hybrid Analysis is a platform for analyzing malware (in-depth static and dynamic analysis) with the Falcon Sandbox and Hybrid Analysis technology. It combines runtime data with extensive static analysis of memory dumps to extract annotated disassembly listings and deduct additional IOCs (strings/API call chains). This unique feature allows extraction of behavior indicators regardless of execution and helps detect unknown threats even of the most evasive malware. All data extracted from the Hybrid Analysis engine is processed automatically and integrated into the Falcon Sandbox reports.

https://socinvestigation.com/hybrid-analysis-free-automated-malware-analysis-sandbox/




[培训]《安卓高级研修班(网课)》月薪三万计划

收藏
点赞2
打赏
分享
最新回复 (0)
游客
登录 | 注册 方可回帖
返回