kaganisildak / malwarescarecrowLinks
A tool designed to make physical devices detectable by malware and make system look like virtual machine.
☆393Updated 4 years ago
Alternatives and similar repositories for malwarescarecrow
Users that are interested in malwarescarecrow are comparing it to the libraries listed below
Sorting:
- High Octane Triage Analysis☆766Updated this week
- Malduck is your ducky companion in malware analysis journeys☆339Updated 2 months ago
- A Binary Genetic Traits Lexer Framework☆515Updated 2 weeks ago
- A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to …☆306Updated last month
- A GUI and CLI tool for removing bloat from executables☆411Updated last month
- This script allows you to create various artifacts on a bare-metal Windows computer in an attempt to trick malwares that looks for VM or …☆287Updated last year
- Dynamic unpacker based on PE-sieve☆753Updated 3 months ago
- ☆503Updated last year
- Assortment of hashing algorithms used in malware☆371Updated this week
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆583Updated last year
- A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analys…☆382Updated 7 months ago
- Malware repository component for samples & static configuration with REST API interface.☆365Updated last week
- Distributed malware processing framework based on Python, Redis and S3.☆436Updated last week
- Gives you instant SYSTEM command prompt on all supported and legacy versions of Windows☆384Updated 4 years ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆745Updated 3 years ago
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆430Updated last year
- Code snips and notes☆136Updated 3 years ago
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆424Updated 5 years ago
- PCAP visualization tool☆103Updated 2 years ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆770Updated last year
- This repository contains indicators of compromise (IOCs) of our various investigations.☆290Updated last week
- A golang CLI tool to download malware from a variety of sources.☆150Updated last month
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆628Updated last week
- Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022☆133Updated 3 years ago
- MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash☆791Updated 2 years ago
- Comprehensive toolkit for Ghidra headless.☆357Updated 4 months ago
- A list of public attacks on BitLocker☆319Updated 3 weeks ago
- InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date…☆569Updated 3 years ago
- Security Information and Event Management in Minecraft☆120Updated 3 years ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,191Updated this week