CheckPointSW / InviZzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
☆537Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for InviZzzible
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆385Updated 4 months ago
- Dynamic unpacker based on PE-sieve☆657Updated 8 months ago
- Demos of various injection techniques found in malware☆792Updated 2 years ago
- zer0m0n driver for cuckoo sandbox☆354Updated 9 years ago
- Quickly debug shellcode extracted during malware analysis☆562Updated last year
- "Screwed Drivers" centralized information source for code references, links, etc.☆337Updated 4 years ago
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆790Updated 2 years ago
- ☆794Updated 4 years ago
- Live hunting of code injection techniques☆375Updated 5 years ago
- Obfuscate specific windows apis with different apis☆981Updated 3 years ago
- A memory scanning evasion technique☆833Updated 7 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆538Updated last week
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆416Updated 4 years ago
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆578Updated 2 years ago
- A static analyzer for PE executables.☆1,016Updated 10 months ago
- DRAKVUF Black-box Binary Analysis☆1,060Updated last month
- A Binary Genetic Traits Lexer Framework☆388Updated 11 months ago
- Windows kernel and user mode emulation.☆1,511Updated 7 months ago
- Portable Executable parsing library (from PE-bear)☆648Updated 2 months ago
- makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]☆732Updated 5 years ago
- A Pin Tool for tracing API calls etc☆1,296Updated 3 weeks ago
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆685Updated 4 years ago
- A tool to detect and crash Cuckoo Sandbox☆288Updated 3 months ago
- Source from VMDE paper, adapted to 2015☆176Updated 6 years ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,117Updated 11 months ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆684Updated 7 months ago
- Script to create templates to use with VirtualBox to make vm detection harder☆713Updated 2 years ago
- Windows process injection methods☆140Updated last year
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,092Updated last year
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,058Updated 2 weeks ago