malware-evasion topic

List malware-evasion repositories

antianalysis_demos

124
Stars
22
Forks
Watchers

Set of antianalysis techniques found in malware

VBoxCloak

261
Stars
27
Forks
Watchers

A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by...

HideStaticReferences

15
Stars
3
Forks
Watchers

Research into removing strings & API call references at compile-time (Anti-Analysis)