Skip to content

Latest commit

 

History

History
17 lines (9 loc) · 952 Bytes

README.md

File metadata and controls

17 lines (9 loc) · 952 Bytes

Cuckoo

In three words, Cuckoo Sandbox is a malware analysis system.

What does that mean? It simply means that you can throw any suspicious file at it and in a matter of seconds Cuckoo will provide you back some detailed results outlining what such file did when executed inside an isolated environment.

If you want to contribute to development, please read this and this first. Make sure you check our Issues and Pull Requests and that you join our IRC channel.


This is a development version, we do not recommend its use in production.

You can find a full documentation of the latest stable release here.


Build Status