Al-khaser:Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

随机文章
原文链接:github.com

一个检测恶意软件的沙盒

al-khaser is a PoC "malware" application with good intentions that aims to stress your anti-malware system. It performs a bunch of common malware tricks with the goal of seeing if you stay under the radar.