Jan. 17, 2024, 6:30 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

From residential proxy to FakeNet and MITM proxy, ANY.RUN has consistently provided advanced network analysis tools since its launch. Our service empowers users to meticulously dissect malicious traffic and extract crucial information in seconds. Now, we’re elevating our capabilities by expanding the descriptions of threats detected by the sandbox and granting full access to triggered Suricata rules.


Redesigned Threats section 



Click on the Threats tab to view all network threats detected by ANY.RUN

To enhance transparency into malware’s network …

access advanced analysis any.run capabilities descriptions dissect extract information launch malicious mitm network network analysis proxy residential proxy review rules run sandbox service suricata the sandbox threat threats tools traffic

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Sr. Staff Firmware Engineer – Networking & Firewall

@ Axiado | Bengaluru, India

Compliance Architect / Product Security Sr. Engineer/Expert (f/m/d)

@ SAP | Walldorf, DE, 69190

SAP Security Administrator

@ FARO Technologies | EMEA-Portugal