d4rksystem / VBoxCloakLinks
A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)
☆313Updated 3 months ago
Alternatives and similar repositories for VBoxCloak
Users that are interested in VBoxCloak are comparing it to the libraries listed below
Sorting:
- A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analys…☆397Updated 8 months ago
- A GUI and CLI tool for removing bloat from executables☆423Updated 3 months ago
- Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.☆199Updated last week
- A ProcessMonitor visualization application written in rust.☆184Updated 2 years ago
- Dynamic unpacker based on PE-sieve☆769Updated 3 weeks ago
- Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.☆161Updated 2 years ago
- Somes tools and scripts☆152Updated 3 years ago
- Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in thi…☆195Updated 3 weeks ago
- ☆508Updated last year
- Repository of Yara Rules☆123Updated 3 weeks ago
- An automatic unpacker and logger for DotNet Framework targeting files☆259Updated 2 years ago
- PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs…☆210Updated last year
- Microsoft Windows DLL Export Browser (Enumerate Exports, COM Methods and Properties) with Advanced Search Features.☆238Updated last year
- The Windows Malware Analysis Reversing Core Tools☆96Updated 4 years ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆774Updated last year
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆182Updated last week
- ☆202Updated 11 months ago
- Code snips and notes☆136Updated 3 years ago
- $MFT directory tree reconstruction & FILE record info☆310Updated last year
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆431Updated last year
- Windows Shortcut file (LNK) parser☆101Updated last month
- Assortment of hashing algorithms used in malware☆379Updated this week
- Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.☆189Updated 2 months ago
- Dump quarantined files from Windows Defender☆67Updated 3 years ago
- Fileless attack with persistence☆362Updated 3 months ago
- My Malware Blog☆22Updated last year
- Memory acquisition for Linux that makes sense.☆206Updated last year
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆130Updated last year
- This repository contains indicators of compromise (IOCs) of our various investigations.☆292Updated 3 weeks ago
- Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022☆132Updated 3 years ago