reddit hackernews mail facebook facebook linkedin
al-khaser

al-khaser

Public malware techniques used in the wild: virtual machine, emulation, debuggers.

al-khaser is a PoC "malware" application with good intentions that aims to stress your anti-malware system. It performs a bunch of common malware tricks with the goal of seeing if you stay under the radar.

Features:
- Anti-debugging attacks
- Anti-injection
- Anti-Dumping
- Timing Attacks [Anti-Sandbox]
- Human Interaction / Generic [Anti-Sandbox]
- Anti-Virtualization / Full-System Emulation
- Anti-Analysis
- Anti-Disassembly
- Macro malware attacks
- Code/DLL Injections techniques