LordNoteworthy/al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++CC#Othermalwarecode-injectiontiming-attacksanti-debugginganti-analysisanti-sandboxanti-vmanti-emulationav-bypasssandbox-evasionanti-disassembly
This is stars and forks stats for /LordNoteworthy/al-khaser repository. As of 26 Apr, 2024 this repository has 5102 stars and 1124 forks.

Al-Khaser v0.81 Content Introduction Possible uses Features Anti-debugging attacks Anti-Dumping Timing Attacks Human Interaction Anti-VM Anti-Disassembly Requirements License Introduction al-khaser is a PoC "malware" application with good intentions that aims to stress your anti-malware system. It performs a bunch of common malware tricks with the goal of seeing if you stay under the radar. Download You can download the latest release here: x86 | x64. Sorry, binaries have been removed for now as...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
microsoft/winget-cliC++CPowerShell20.9k+191.3k+3
me115/linuxtools_rstHTMLRoffJavaScript5.6k01.4k0
csev/py4eJavaScriptHTMLPython2.6k01.7k0
google/guiceJavaStarlarkOther12.2k01.7k0
zxing/zxingJavaHTMLCSS31.6k09.4k0
apache/tomcatJavaHTMLShell7k+114.7k+5
qos-ch/logbackJavaHTMLGroovy2.8k01.2k0
Baeldung/spring-security-oauthJavaJavaScriptTypeScript1.9k01.9k0
portainer/portainerGoTypeScriptJavaScript26.8k02.3k0
adnanaga/pushyJavaScriptHTMLCSS352090