a0rtega / pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
☆3,487Updated 6 months ago
Alternatives and similar repositories for pafish:
Users that are interested in pafish are comparing it to the libraries listed below
- Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.☆6,033Updated this week
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,183Updated last month
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,376Updated this week
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,834Updated last month
- Defeating Windows User Account Control☆6,509Updated 5 months ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,528Updated this week
- VirtualBox VM detection mitigation loader☆925Updated last year
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆6,779Updated this week
- InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date…☆542Updated 2 years ago
- Script to create templates to use with VirtualBox to make vm detection harder☆724Updated 2 years ago
- IDA Pro utilities from FLARE team☆2,267Updated 2 months ago
- Program for determining types of files for Windows, Linux and MacOS.☆7,907Updated last week
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,085Updated 2 weeks ago
- A static analyzer for PE executables.☆1,032Updated last year
- Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide☆3,545Updated 7 months ago
- The pattern matching swiss knife☆8,463Updated this week
- Malware Configuration And Payload Extraction☆2,109Updated this week
- Windows tool for dumping malware PE files from memory back to disk for analysis.☆1,678Updated 4 months ago
- Windows kernel and user mode emulation.☆1,553Updated 9 months ago
- DRAKVUF Black-box Binary Analysis☆1,081Updated last month
- MemProcFS☆3,313Updated this week
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,316Updated 7 months ago
- Vmware Hardened VM detection mitigation loader (anti anti-vm)☆1,845Updated 2 years ago
- State-of-the-art native debugging tools☆3,038Updated last week
- Diaphora, the most advanced Free and Open Source program diffing tool.☆3,714Updated last month
- ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja…☆2,081Updated 10 months ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,136Updated last year
- 🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc☆1,861Updated 2 years ago
- pefile is a Python module to read and work with PE (Portable Executable) files☆1,895Updated 4 months ago