Home

Awesome

Al-Khaser v0.81

Logo

Content

Introduction

al-khaser is a PoC "malware" application with good intentions that aims to stress your anti-malware system. It performs a bunch of common malware tricks with the goal of seeing if you stay under the radar.

Logo

Download

You can download the latest release here: x86 | x64.

Sorry, binaries have been removed for now as they were triggering Google's Safe Browsing heuristics.

Possible uses

Please, if you encounter any of the anti-analysis tricks which you have seen in a malware, don't hesitate to contribute.

Features

Anti-debugging attacks

Anti-injection

Anti-Dumping

Timing Attacks [Anti-Sandbox]

Human Interaction / Generic [Anti-Sandbox]

Anti-Virtualization / Full-System Emulation

Anti-Analysis

Anti-Disassembly

Macro malware attacks

Code/DLL Injections techniques

Authors

Pull requests welcome. Please read the Developer Guidelines on our wiki if you wish to contribute to the project.

References