NavyTitanium / Fake-Sandbox-ArtifactsLinks
This script allows you to create various artifacts on a bare-metal Windows computer in an attempt to trick malwares that looks for VM or analysis tools
☆288Updated last year
Alternatives and similar repositories for Fake-Sandbox-Artifacts
Users that are interested in Fake-Sandbox-Artifacts are comparing it to the libraries listed below
Sorting:
- A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to …☆389Updated 4 months ago
- Encyclopedia for Executables☆459Updated 4 years ago
- A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analys…☆415Updated 10 months ago
- ☆151Updated last year
- Detection in the form of Yara, Snort and ClamAV signatures.☆239Updated last year
- A wireshark plugin to instrument ETW☆575Updated 3 years ago
- A guide on how to write fast and memory friendly YARA rules☆157Updated 9 months ago
- $MFT directory tree reconstruction & FILE record info☆320Updated last year
- Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.☆165Updated 3 years ago
- Collection of private Yara rules.☆374Updated this week
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆182Updated last month
- A GUI and CLI tool for removing bloat from executables☆432Updated 4 months ago
- A tool designed to make physical devices detectable by malware and make system look like virtual machine.☆396Updated 5 years ago
- Dynamic unpacker based on PE-sieve☆782Updated 2 months ago
- http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html☆126Updated last year
- QuickSand document and PDF malware analysis tool written in Python☆135Updated 3 weeks ago
- Malduck is your ducky companion in malware analysis journeys☆346Updated 5 months ago
- A python library to parse OneNote (.one) files☆140Updated last year
- Windows x64 handcrafted token stealing kernel-mode shellcode☆511Updated last year
- Sysmon EDR POC Build within Powershell to prove ability.☆226Updated 4 years ago
- Pandora is an analysis framework to discover if a file is suspicious and conveniently show the results☆274Updated this week
- InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date…☆572Updated 3 years ago
- Parses $MFT from NTFS file systems☆279Updated 6 months ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆257Updated 2 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆651Updated last week
- Multi-quarantine extractor☆50Updated 6 months ago
- A golang CLI tool to download malware from a variety of sources.☆151Updated 4 months ago
- Extract AutoIt scripts embedded in PE binaries☆212Updated last year
- Collection of rules created using YARA-Signator over Malpedia☆141Updated last year
- Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.☆29Updated 4 months ago