Skip to main content

Automated Malware Analysis System

Project description

Cuckoo Sandbox

Cuckoo Sandbox is the leading open source automated malware analysis system.

What does that mean? It simply means that you can throw any suspicious file at it and in a matter of seconds Cuckoo will provide you back some detailed results outlining what such file did when executed inside an isolated environment.

If you want to contribute to development, please read the development guidelines and the contribution requirements first. Make sure you check our Issues and Pull Requests and that you join our IRC channel.

This branch represents the new cuckoo package. Its setup instructions may be found in our documentation.

We also feature a legacy branch where the code is laid out as you have known for the last years up until the 2.0.0 release. In the foreseeable future we’ll allow our users to do pull requests against the legacy branch and in return we’ll help out with merging to the new master branch. In other words, if you care to see your custom functionality still present after upgrading to the latest version of Cuckoo, we suggest to start on those pull requests.

This is a development version, we do not recommend its use in production.

You can find a full documentation of the latest stable release here.

Linux Build Status Windows Build Status Coverage Coverage Status Codecov Coverage Status

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

Cuckoo-2.0.4.4.tar.gz (3.1 MB view hashes)

Uploaded Source

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page