kaganisildak / malwarescarecrow
A tool designed to make physical devices detectable by malware and make system look like virtual machine.
☆379Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for malwarescarecrow
- Dynamic unpacker based on PE-sieve☆657Updated 8 months ago
- A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. T…☆938Updated 3 years ago
- High Octane Triage Analysis☆663Updated this week
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆538Updated last week
- A Binary Genetic Traits Lexer Framework☆390Updated 11 months ago
- Living Off The Land Drivers☆1,030Updated last month
- Malware repository component for samples & static configuration with REST API interface.☆328Updated 2 weeks ago
- Distributed malware processing framework based on Python, Redis and S3.☆392Updated 2 weeks ago
- Malduck is your ducky companion in malware analysis journeys☆318Updated 4 months ago
- ☆467Updated 10 months ago
- A tool that shows detailed information about named pipes in Windows☆566Updated 3 months ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,058Updated 2 weeks ago
- Expriments☆439Updated last month
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆571Updated 6 months ago
- A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to …☆277Updated last year
- A GUI and CLI tool for removing bloat from executables☆340Updated this week
- Different learning materials☆215Updated 2 months ago
- Code snips and notes☆131Updated 2 years ago
- A golang CLI tool to download malware from a variety of sources.☆141Updated 9 months ago
- A wireshark plugin to instrument ETW☆535Updated 2 years ago
- The multi-platform memory acquisition tool.☆690Updated 4 months ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆239Updated last year
- Gives you instant SYSTEM command prompt on all supported and legacy versions of Windows☆377Updated 3 years ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆725Updated 2 years ago
- MBC content in markdown☆372Updated this week
- Windows x64 handcrafted token stealing kernel-mode shellcode☆503Updated 6 months ago
- MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR☆536Updated 2 weeks ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆234Updated last year
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆416Updated 4 years ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆684Updated 7 months ago