d4rksystem / VBoxCloak

A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)

Date Created 2020-05-29 (4 years ago)
Commits 26 (last one about a year ago)
Stargazers 267 (0 this week)
Watchers 7 (0 this week)
Forks 26
License gpl-2.0
Ranking

RepositoryStats indexes 536,158 repositories, of these d4rksystem/VBoxCloak is ranked #137,182 (74th percentile) for total stargazers, and #259,224 for total watchers. Github reports the primary language for this repository as PowerShell, for repositories using this language it is ranked #512/2,180.

d4rksystem/VBoxCloak is also tagged with popular topics, for these it's ranked: malware (#179/533)

Other Information

d4rksystem/VBoxCloak has Github issues enabled, there is 1 open issue and 3 closed issues.

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

4 commits on the default branch (master) since jan '22

Yearly Commits

Commits to the default branch (master) per year

Issue History

Languages

The only known language in this repository is PowerShell

updated: 2024-06-30 @ 08:19am, id: 267934422 / R_kgDOD_ha1g