Skip to content

joesecurity/jbxapi

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Joe Sandbox API v2

API Wrapper

The Joe Sandbox API Wrapper enables you to fully integrate Joe Sandbox into your malware analysis framework. Joe Sandbox is a deep malware analysis platform for analyzing malicious files.

You can use this wrapper with

It is at the same time a powerful implementation of the Joe Sandbox API and also a command line tool for interacting with Joe Sandbox.

License

The code is written in Python and licensed under MIT.

Requirements

  • Python 2.7 or higher
  • Python 3.5 or higher

Installation

With Pip

pip install jbxapi

For upgrading jbxapi to a more recent version, use

pip install --upgrade jbxapi

Manually

  1. Install the python library requests.

     pip install requests
    
  2. Copy jbxapi.py to where you need it.

Documentation

Credits

  • Thanks to Pedram Amini for a first wrapper implementation!

Links