Mobile-Sandbox for Android malware

In the future we will inform you about a new project called Mobile-Sandbox. This project will develop a sandbox in terms of a automated malware analysis software for the Android OS. The first version which will only allow static analysis will be available in a few weeks, the second version with live analysis will follow later on. The Mobile-Sandbox will come with build-in web-interface where you can upload your apps. After analyzing the source-code and structure of the uploaded app you will get a report with all necessary data.

The whole service will be available under the following link in the near future: http://www.mobile-sandbox.com

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.