pafishmacro

Malware detector

An Office document designed to test and analyze malware detection systems

Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.

GitHub

278 stars
24 watching
72 forks
Language: Visual Basic
last commit: over 7 years ago

Related projects:

Repository Description Stars
a0rtega/pafish A tool to detect virtual machines and malware analysis environments by analyzing system behavior similar to malware detection methods. 3,401
joesecurity/jbxapi Provides an API wrapper to interact with the Joe Sandbox API for analyzing malicious files. 63
infosecn1nja/maliciousmacromsbuild Generates malicious macros to bypass application whitelisting and execute powershell or shellcode via MSBuild. 494
gosecure/malware-ioc Provides a set of standardized indicators to help detect and assess malware presence 10
hynekpetrak/malware-jail Sandbox for analyzing and understanding JavaScript malware 460
huoji120/cobaltstrikedetected Detects potential Cobalt Strike malware by analyzing memory allocation patterns during code execution 271
filescanio/fsyara A collection of YARA rules for detecting malware and other malicious files. 8
padresmurfa/cryoprison A mobile app jailbreak detector written in C# for Xamarin. 19
idiom/pftriage Tool to analyze files during malware analysis and triage by extracting properties and detecting malicious indicators. 77
securitymagic/yara A collection of YARA rules for detecting malware and suspicious activity in various environments. 11
assetnote/surf A tool that identifies and filters potential Server-Side Request Forgery (SSRF) vulnerabilities in cloud environments by probing external hosts. 533
joeavanzato/trawler A PowerShell script designed to help Incident Responders discover potential indicators of compromise on Windows hosts by scanning for various persistence techniques. 308
uppusaikiran/generic-parser Analyzes malware files to detect suspicious behavior by extracting meta information and features. 1
chronicle/gcti This repository contains signature files for detecting malicious software 526
jpcertcc/malconfscan Tools to extract configuration data from known malware samples in memory images. 485