All Projects → Malwation → Sentello

Malwation / Sentello

Licence: gpl-3.0
Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.

Programming Languages

python
139335 projects - #7 most used programming language

Labels

Projects that are alternatives of or similar to Sentello

Unencrypted Backdoor With Process Cloaking
Unencrypted backdoor
Stars: ✭ 16 (-70.37%)
Mutual labels:  malware
Wordpress Wp Vcd Malware Attack Solution
Another attack on wordpress 4.8
Stars: ✭ 31 (-42.59%)
Mutual labels:  malware
Zeus
NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.
Stars: ✭ 1,043 (+1831.48%)
Mutual labels:  malware
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+1498.15%)
Mutual labels:  malware
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-46.3%)
Mutual labels:  malware
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-31.48%)
Mutual labels:  malware
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+1372.22%)
Mutual labels:  malware
Malware
Malware related code
Stars: ✭ 51 (-5.56%)
Mutual labels:  malware
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+1668.52%)
Mutual labels:  malware
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-14.81%)
Mutual labels:  malware
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+14435.19%)
Mutual labels:  malware
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-48.15%)
Mutual labels:  malware
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+1729.63%)
Mutual labels:  malware
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-68.52%)
Mutual labels:  malware
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+16531.48%)
Mutual labels:  malware
Threatpursuit Vm
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 814 (+1407.41%)
Mutual labels:  malware
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-40.74%)
Mutual labels:  malware
Absent Loader
Example Loader to be used as a learning resource for people interested in how commercially available malware is made on a very basic level
Stars: ✭ 54 (+0%)
Mutual labels:  malware
Block Ads Via Dns
Block ads and malware via local DNS server
Stars: ✭ 50 (-7.41%)
Mutual labels:  malware
Angststealer
Angst is the first python malware to have its own plugin system allowing for quick and easy account takeover. Along with its ability for easy plugin integration it has incredibly low detections.
Stars: ✭ 44 (-18.52%)
Mutual labels:  malware

sentello

Sentello is a python script that simulates the anti-evasion and anti-analysis techniques used by malware.

For techniques that are difficult to implement on Python, Al-Khaser was converted into a DLL and used. (vm-detector.dll)

Sentello

References

Authors

Inspired by this

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].