CheckPointSW / InviZzzibleLinks
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
☆565Updated 3 years ago
Alternatives and similar repositories for InviZzzible
Users that are interested in InviZzzible are comparing it to the libraries listed below
Sorting:
- Dynamic unpacker based on PE-sieve☆739Updated last month
- Quickly debug shellcode extracted during malware analysis☆605Updated 2 years ago
- A static analyzer for PE executables.☆1,069Updated last year
- Live hunting of code injection techniques☆383Updated 5 years ago
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆421Updated last year
- Portable Executable parsing library (from PE-bear)☆657Updated 2 months ago
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆815Updated 3 years ago
- DRAKVUF Black-box Binary Analysis☆1,135Updated last month
- zer0m0n driver for cuckoo sandbox☆362Updated 10 years ago
- A Binary Genetic Traits Lexer Framework☆496Updated last week
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆421Updated 5 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆607Updated 3 weeks ago
- "Screwed Drivers" centralized information source for code references, links, etc.☆360Updated 5 years ago
- Script to create templates to use with VirtualBox to make vm detection harder☆747Updated 2 years ago
- Malduck is your ducky companion in malware analysis journeys☆339Updated 3 weeks ago
- Virtualbox, VirtualMachine, Cuckoo, Anubis, ThreatExpert, Sandboxie, QEMU, Analysis Tools Detection Tools☆455Updated 6 years ago
- A memory scanning evasion technique☆876Updated 8 years ago
- ☆816Updated 5 years ago
- A tool to detect and crash Cuckoo Sandbox☆295Updated 11 months ago
- Demos of various injection techniques found in malware☆793Updated 3 years ago
- Windows kernel and user mode emulation.☆1,706Updated 3 months ago
- Generating YARA rules based on binary code☆213Updated 3 years ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,161Updated this week
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆250Updated 2 years ago
- Binee: binary emulation environment☆524Updated 2 years ago
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆705Updated 4 years ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆582Updated last year
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆619Updated 2 years ago
- Combination of different utilities, have fun!☆213Updated last year
- A Pin Tool for tracing API calls etc☆1,494Updated last month