NavyTitanium / Fake-Sandbox-Artifacts
This script allows you to create various artifacts on a bare-metal Windows computer in an attempt to trick malwares that looks for VM or analysis tools
☆250Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for Fake-Sandbox-Artifacts
- A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to …☆278Updated last year
- Encyclopedia for Executables☆417Updated 3 years ago
- Dynamic unpacker based on PE-sieve☆658Updated 8 months ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆573Updated 6 months ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆543Updated this week
- A wireshark plugin to instrument ETW☆535Updated 2 years ago
- A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analys…☆279Updated 8 months ago
- Malduck is your ducky companion in malware analysis journeys☆319Updated 5 months ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,061Updated 3 weeks ago
- InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date…☆537Updated 2 years ago
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆165Updated 2 months ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆724Updated 3 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆92Updated 2 weeks ago
- ☆467Updated 11 months ago
- Distributed malware processing framework based on Python, Redis and S3.☆393Updated 3 weeks ago
- c2 traffic☆188Updated last year
- Collection of private Yara rules.☆328Updated this week
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆234Updated last year
- Live hunting of code injection techniques☆375Updated 5 years ago
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆386Updated 4 months ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆363Updated 2 years ago
- Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.☆145Updated 2 years ago
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆417Updated 4 years ago
- An index of Windows binaries, including download links for executables such as exe, dll and sys files☆603Updated this week
- The multi-platform memory acquisition tool.☆694Updated this week
- An AFF4 C++ implementation.☆188Updated last year
- Sophos-originated indicators-of-compromise from published reports☆546Updated 2 weeks ago
- High Octane Triage Analysis☆669Updated this week
- Automatic YARA rule generation for Malpedia☆155Updated 2 years ago
- A golang CLI tool to download malware from a variety of sources.☆141Updated 9 months ago