JSDetox

A Javascript malware analysis tool using static analysis / deobfuscation techniques and an execution engine featuring HTML DOM emulation

Read more »

Installation

JSDetox works on most Linux distributions - see how to get it up and running in a few steps.

View details »

Samples

See how the static analysis / deobfuscation techniques help analyze malicious Javascript code.

View details »

Screencasts

Videos showing how to use JSDetox to analyze real world examples of malicious Javascript code.

View details »