secrary / DrSemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
☆271Updated 5 years ago
Alternatives and similar repositories for DrSemu:
Users that are interested in DrSemu are comparing it to the libraries listed below
- Allows you to quickly query a Windows machine for RAM artifacts☆219Updated 4 years ago
- A tool to detect and crash Cuckoo Sandbox☆290Updated 6 months ago
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆281Updated 7 years ago
- Generating YARA rules based on binary code☆205Updated 3 years ago
- A malware analysis and classification tool.☆191Updated 3 years ago
- Live hunting of code injection techniques☆380Updated 5 years ago
- ☆134Updated 6 years ago
- Zerokit/GAPZ rootkit (non buildable and only for researching)☆181Updated 5 years ago
- Command-line and Python debugger for instrumenting and modifying native software behavior on Windows and Linux.☆162Updated last year
- snake - a malware storage zoo☆219Updated last year
- FLARE Kernel Shellcode Loader☆175Updated 5 years ago
- An open source script to perform malware static analysis on Portable Executable☆311Updated last year
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆418Updated 4 years ago
- An attempt at Process Doppelgänging☆184Updated 7 years ago
- Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆448Updated 2 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆314Updated 6 years ago
- ☆213Updated 6 years ago
- FCL (Fileless Command Lines) - Known command lines of fileless malicious executions☆465Updated 3 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆132Updated 2 years ago
- Wraps around various tools and provides some additional checks/information to produce a centralized report of a PE file.☆205Updated 11 years ago
- A list of ways to execute code on Windows using legitimate Windows tools☆304Updated 5 years ago
- Script analysis tool based on Frida.re☆129Updated 7 years ago
- List of real-world threats against endpoint protection software☆215Updated 2 months ago
- Fork of mona.py with x64dbg support☆99Updated 2 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆84Updated 2 years ago
- Pocs for Antivirus Software‘s Kernel Vulnerabilities☆263Updated 7 years ago
- Automatically generate AV byte signatures from sets of similar binaries.☆263Updated 2 months ago
- Miscellaneous Malware RE☆195Updated 2 years ago
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆119Updated 4 years ago
- A tool for de-obfuscating PowerShell scripts☆67Updated 5 years ago