NavyTitanium / Fake-Sandbox-Artifacts
This script allows you to create various artifacts on a bare-metal Windows computer in an attempt to trick malwares that looks for VM or analysis tools
☆271Updated 9 months ago
Alternatives and similar repositories for Fake-Sandbox-Artifacts
Users that are interested in Fake-Sandbox-Artifacts are comparing it to the libraries listed below
Sorting:
- Collection of private Yara rules.☆354Updated last month
- Dynamic unpacker based on PE-sieve☆730Updated 2 months ago
- A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analys…☆351Updated 3 months ago
- Encyclopedia for Executables☆440Updated 3 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆581Updated last month
- A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to …☆294Updated 2 years ago
- ☆147Updated 11 months ago
- Enumerate and disable common sources of telemetry used by AV/EDR.☆794Updated 4 years ago
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆407Updated 10 months ago
- Live hunting of code injection techniques☆382Updated 5 years ago
- Malduck is your ducky companion in malware analysis journeys☆333Updated last week
- $MFT directory tree reconstruction & FILE record info☆304Updated 7 months ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆578Updated last year
- InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date…☆556Updated 3 years ago
- A Binary Genetic Traits Lexer Framework☆490Updated 2 months ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆744Updated last year
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆236Updated 2 years ago
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆176Updated 3 months ago
- MBC content in markdown☆444Updated last month
- c2 traffic☆188Updated 2 years ago
- Assortment of hashing algorithms used in malware☆360Updated last month
- Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.☆160Updated 2 years ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆737Updated 3 years ago
- Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.☆177Updated this week
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆420Updated 4 years ago
- Windows x64 handcrafted token stealing kernel-mode shellcode☆508Updated last year
- Parser for $UsnJrnl on NTFS☆110Updated 2 years ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆375Updated 3 years ago
- Collection of rules created using YARA-Signator over Malpedia☆129Updated 6 months ago
- YARA Rules I come across on the internet☆338Updated last year