VMCloak Logo

VMCloak

0
Free
Visit Website

VMCloak is a tool designed to fully create and prepare Virtual Machines for use with Cuckoo Sandbox. It requires Python 3.6 or higher, mkisofs or genisoimage, QEMU 2.11 or higher, and root access for certain actions like creating network bridges. To install VMCloak, it is recommended to use a Virtualenv and install it as a Python Package using pip. Additionally, fetching the Git repository provides access to the latest development version.

FEATURES

ALTERNATIVES

Intezer is a cloud-based malware analysis platform that detects and classifies malware using genetic code analysis.

Detect capabilities in executable files and identify potential behaviors.

BARF is an open source binary analysis framework for supporting various binary code analysis tasks in information security.

OCyara performs OCR on image files and scans them for matches to Yara rules, supporting Debian-based Linux distros.

A Linux process injection tool that injects shellcode into a running process

A Python library to interface with a cuckoo-modified instance.

A Burp intruder extender for automating and validating XSS vulnerabilities

ILSpy is the open-source .NET assembly browser and decompiler with various decompiler frontends and features.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved