NavyTitanium / Fake-Sandbox-ArtifactsLinks
This script allows you to create various artifacts on a bare-metal Windows computer in an attempt to trick malwares that looks for VM or analysis tools
☆287Updated last year
Alternatives and similar repositories for Fake-Sandbox-Artifacts
Users that are interested in Fake-Sandbox-Artifacts are comparing it to the libraries listed below
Sorting:
- A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to …☆306Updated last month
- Encyclopedia for Executables☆449Updated 3 years ago
- A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analys…☆382Updated 7 months ago
- Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.☆162Updated 2 years ago
- Dynamic unpacker based on PE-sieve☆753Updated 3 months ago
- A wireshark plugin to instrument ETW☆565Updated 3 years ago
- InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date…☆569Updated 3 years ago
- ☆149Updated last year
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆181Updated last month
- Collection of private Yara rules.☆369Updated last month
- A GUI and CLI tool for removing bloat from executables☆411Updated last month
- High Octane Triage Analysis☆766Updated this week
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆583Updated last year
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆628Updated last week
- Malduck is your ducky companion in malware analysis journeys☆339Updated 2 months ago
- Detection in the form of Yara, Snort and ClamAV signatures.☆237Updated 10 months ago
- $MFT directory tree reconstruction & FILE record info☆311Updated 10 months ago
- A guide on how to write fast and memory friendly YARA rules☆151Updated 6 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆96Updated 2 weeks ago
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆430Updated last year
- A tool designed to make physical devices detectable by malware and make system look like virtual machine.☆393Updated 4 years ago
- Lnk Explorer Command line edition!!☆320Updated 7 months ago
- ☆503Updated last year
- Immediate Virus Infection Counter Measures☆63Updated 4 years ago
- Sysmon EDR POC Build within Powershell to prove ability.☆227Updated 4 years ago
- Extract AutoIt scripts embedded in PE binaries☆193Updated last year
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆136Updated last month
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆770Updated last year
- A Binary Genetic Traits Lexer Framework☆515Updated 2 weeks ago
- Living Off The Land Drivers☆1,271Updated this week