joesecurity / pafishmacro
Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.
☆278Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for pafishmacro
- A list of ways to execute code on Windows using legitimate Windows tools☆303Updated 5 years ago
- ☆229Updated 6 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆311Updated 6 years ago
- A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.☆319Updated 7 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆218Updated 4 years ago
- ☆213Updated 6 years ago
- Toolset for research malware and Cobalt Strike beacons☆206Updated last year
- FCL (Fileless Command Lines) - Known command lines of fileless malicious executions☆462Updated 3 years ago
- A tool to detect and crash Cuckoo Sandbox☆288Updated 3 months ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆130Updated 2 years ago
- Pazuzu: Reflective DLL to run binaries from memory☆210Updated 4 years ago
- Persisting in the Windows registry "invisibly"☆338Updated 6 years ago
- ☆134Updated 5 years ago
- Live hunting of code injection techniques☆375Updated 5 years ago
- HTTP/S Beaconing Implant☆302Updated 7 years ago
- The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into a…☆327Updated 2 years ago
- UAC 0day, all day!☆276Updated 7 years ago
- Provides In-memory compilation and reflective loading of C# apps for AV evasion.☆368Updated 8 months ago
- ☆347Updated 3 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆143Updated 9 years ago
- Teaching old shellcode new tricks☆203Updated 7 years ago
- Python script to decode common encoded PowerShell scripts☆215Updated 6 years ago
- A "tiny" meterpreter stager☆127Updated 5 years ago
- Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆443Updated 2 years ago
- Smart DLL execution for malware analysis in sandbox systems☆141Updated 9 years ago
- a tool to make it easy and fast to test various forms of injection☆172Updated 5 years ago
- Generating YARA rules based on binary code☆202Updated 3 years ago