PeaceMaker

Malware detector

A Windows kernel-mode utility designed to detect and analyze advanced malware techniques.

PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

GitHub

417 stars
27 watching
105 forks
Language: C++
last commit: over 4 years ago

Related projects:

Repository Description Stars
cylance/pypackerdetect An executable detection tool using PE parsing and machine learning signatures to identify packed samples. 29
buzzer-re/shinigami An experimental tool designed to detect and unpack malware implants injected via process hollowing or generic packer routines. 128
advanced-threat-research/dotdumper An automated tool for analyzing .NET-based malware samples by logging function calls and dumping memory segments. 248
joxeankoret/pyew A command-line tool for analyzing malware and disassembling binary files 383
rajiv2790/falconeye A real-time detection software for Windows process injections 290
jklepsercyber/defender-detectionhistory-parser A Python-based tool for parsing and analyzing Windows Defender's DetectionHistory forensic artifact. 109
alexander-h-liu/malconv-pytorch An implementation of MalConv for malware detection using PyTorch 69
svdwi/bluebox Analyzes and enriches threat intelligence data from various sources to help detect malicious files, URLs, and domains. 38
cys4srl/sensitivediscoverer An extension for Burp Suite to automatically search for sensitive strings in HTTP messages 42
last-byte/persistencesniper A tool for detecting and identifying persistent malware techniques in Windows machines using PowerShell 1,911
deepfence/yarahunter Automated malware scanning tool for containers and filesystems using YARA ruleset 1,268
idiom/pftriage Tool to analyze files during malware analysis and triage by extracting properties and detecting malicious indicators. 77
johnnykv/heralding A tool designed to detect and collect sensitive information from malicious users by mimicking popular network services 376
thalesgroup-cert/watcher Automated platform for discovering and analyzing cybersecurity threats targeting an organization 862
dragokas/hijackthis Scans for and identifies malicious system modifications 699