NavyTitanium / Fake-Sandbox-ArtifactsLinks
This script allows you to create various artifacts on a bare-metal Windows computer in an attempt to trick malwares that looks for VM or analysis tools
☆288Updated last year
Alternatives and similar repositories for Fake-Sandbox-Artifacts
Users that are interested in Fake-Sandbox-Artifacts are comparing it to the libraries listed below
Sorting:
- A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to …☆313Updated 3 months ago
- Encyclopedia for Executables☆455Updated 3 years ago
- A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analys…☆397Updated 8 months ago
- Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.☆161Updated 2 years ago
- A guide on how to write fast and memory friendly YARA rules☆152Updated 8 months ago
- ☆150Updated last year
- A wireshark plugin to instrument ETW☆572Updated 3 years ago
- Collection of private Yara rules.☆369Updated last week
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆182Updated last week
- A VBA parser and emulation engine to analyze malicious macros.☆96Updated 2 months ago
- Detection in the form of Yara, Snort and ClamAV signatures.☆236Updated 11 months ago
- Dynamic unpacker based on PE-sieve☆769Updated last month
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆583Updated last year
- Malduck is your ducky companion in malware analysis journeys☆345Updated 3 months ago
- $MFT directory tree reconstruction & FILE record info☆310Updated last year
- A golang CLI tool to download malware from a variety of sources.☆150Updated 3 months ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data with colors. Lots of colors.☆140Updated 3 weeks ago
- Lnk Explorer Command line edition!!☆326Updated 9 months ago
- A GUI and CLI tool for removing bloat from executables☆424Updated 3 months ago
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆130Updated last year
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆140Updated last year
- A tool designed to make physical devices detectable by malware and make system look like virtual machine.☆394Updated 5 years ago
- Sysmon EDR POC Build within Powershell to prove ability.☆226Updated 4 years ago
- Collection of rules created using YARA-Signator over Malpedia☆137Updated 11 months ago
- Immediate Virus Infection Counter Measures☆63Updated 4 years ago
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆432Updated last year
- ☆210Updated 4 months ago
- Bootkit sample for firmware attack☆259Updated 10 months ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆259Updated 2 years ago
- A Binary Genetic Traits Lexer Framework☆516Updated 2 months ago