LordNoteworthy / al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
GNU General Public License v2.0
5.82k stars 1.16k forks source link
anti-analysis anti-debugging anti-disassembly anti-emulation anti-sandbox anti-vm av-bypass code-injection malware sandbox-evasion timing-attacks

Al-Khaser v0.81

Logo

Content

Introduction

al-khaser is a PoC "malware" application with good intentions that aims to stress your anti-malware system. It performs a bunch of common malware tricks with the goal of seeing if you stay under the radar.

Logo

Download

You can download built binaries (x86, x64) from this project's releases page. The password for the 7zs can be found here.

Possible uses

Please, if you encounter any of the anti-analysis tricks which you have seen in a malware, don't hesitate to contribute.

Features

Anti-debugging attacks

Anti-injection

Anti-Dumping

Timing Attacks [Anti-Sandbox]

Human Interaction / Generic [Anti-Sandbox]

Anti-Virtualization / Full-System Emulation

Anti-Analysis

Anti-Disassembly

Macro malware attacks

Code/DLL Injections techniques

Authors

Pull requests welcome. Please read the Developer Guidelines on our wiki if you wish to contribute to the project.

References