Skip to content

elusivethreat/sandblast

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

11 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation


Sandblast is a modern malware triaging tool built as an easily deployable container


Powered by



Installation

docker pull elusivethreat/sandblast

docker run -it -p 8501:8501 sandbox:latest

Usage

Navigate to localhost:8501 in your web browser to access the Sandblast. Upload your file to start analysis and use the side-pane to navigate through the reports.