Software Alternatives & Reviews

MalShare VS VMRay Analyzer Platform

Compare MalShare VS VMRay Analyzer Platform and see what are their differences

MalShare logo MalShare

MalShare is a public malware repository providing access to malware samples that have been reported by users.

VMRay Analyzer Platform logo VMRay Analyzer Platform

VMRay is an agentless, hypervisor-based sandboxed automated malware testing environment
  • MalShare Landing page
    Landing page //
    2023-10-01
  • VMRay Analyzer Platform Landing page
    Landing page //
    2023-10-11

Category Popularity

0-100% (relative to MalShare and VMRay Analyzer Platform)
Monitoring Tools
49 49%
51% 51
Security & Privacy
55 55%
45% 45
Email Marketing
48 48%
52% 52
Online Services
100 100%
0% 0

User comments

Share your experience with using MalShare and VMRay Analyzer Platform. For example, how are they different and which one is better?
Log in or Post with

Social recommendations and mentions

Based on our record, MalShare seems to be more popular. It has been mentiond 3 times since March 2021. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

MalShare mentions (3)

  • Anyone have a link to some ransomware?
    Third way you could find some is using malshare or malwarebazaar to get actual samples. Source: over 1 year ago
  • Is this a virus? Description in comment
    Two requests: * If you can upload those files to https://malshare.com it'd be much appreciated! * Any idea where you might have picked up malware recently? Source: over 1 year ago
  • Botnet Protection DNS filtering vs IPS
    Set resource "https://malshare.com/daily/malshare.current.sha256.txt". Source: about 2 years ago

VMRay Analyzer Platform mentions (0)

We have not tracked any mentions of VMRay Analyzer Platform yet. Tracking of VMRay Analyzer Platform recommendations started around Mar 2021.

What are some alternatives?

When comparing MalShare and VMRay Analyzer Platform, you can also consider the following products

AbuseIPDB - AbuseIPDB is an IP address blacklist for webmasters and sysadmins to report IP addresses engaging in abusive behavior on their networks, or check the report history of any IP.

Any.Run - Interactive malware hunting service. Any environments ready for live testing most type of threats.

VxStream Sandbox - Network & Admin

Cuckoo Sandbox - Cuckoo Sandbox provides detailed analysis of any suspected malware to help protect you from online threats.

CyberGordon - Aggregator of cyber reputation checks with more than 30 engines (threat intel sources)

URLscan.io - urlscan.io is a free service to scan and analyse websites. When a URL is submitted to urlscan.io, an automated process will browse to the URL like a regular user and record the activity that this page navigation creates.