Skip to content
View d4rksystem's full-sized avatar
Block or Report

Block or report d4rksystem

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. VBoxCloak VBoxCloak Public

    A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings…

    PowerShell 261 27

  2. VMwareCloak VMwareCloak Public

    A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analysis.

    PowerShell 257 52

  3. hostname-changer hostname-changer Public

    A quick and dirty script to change the local username, hostname, and DNS name (domain) of the host. Designed for malware sandboxes :)

    PowerShell 6 1

  4. flare-vm flare-vm Public

    Forked from mandiant/flare-vm

    PowerShell 4 1

  5. mfanalyzer mfanalyzer Public

    A tool for quick and dirty analysis of suspicious files. Designed to run inside Remnux!

    Python 3

  6. Yara Yara Public

    Random Yara rules I created.

    YARA 2