user@threatcheck.sh ~ terminal
bash
$ threatcheck.sh --about

About ThreatCheck.sh

A web-based threat intelligence platform for decoding and analyzing Windows Defender detections.
$ ./what-is-threatcheck.sh

ThreatCheck.sh is a web-based threat intelligence platform that decodes Windows Defender threat names and provides comprehensive analysis of malware detections.

The tool combines CARO threat name parsing, Windows Defender VDM file analysis, YARA rule generation, and AI-powered threat summaries to help security researchers, malware analysts, and developers understand what Windows Defender detected and why.

$ cat opensource-credits.txt

This project is made possible by outstanding open-source security research:

DefenderInsights by eic0

Core VDM file parsing and threat string extraction engine. Enables deep analysis of Windows Defender definition files to reveal the exact detection signatures.

defender2yara by t-tani

Converts Windows Defender signatures into portable YARA rules for cross-platform threat detection across different security tools.

$ ./how-it-works.sh
[1/5] MalwareBazaar Integration

Recent malware samples from MalwareBazaar are continuously analyzed and their threat signatures are fed into the database, keeping ThreatCheck.sh up-to-date with the latest malware intelligence.

[2/5] CARO Name Parsing

Threat names are parsed using CARO standards to extract malware type, platform, family, variant, and detection method.

[3/5] VDM File Analysis

Windows Defender definition files are searched to extract the exact static detection strings that triggered the alert.

[4/5] YARA Rule Generation

Defender signatures are converted into portable YARA rules for use with other security tools.

[5/5] Threat Analysis

Threat data is analyzed to generate summaries, assess severity, and provide actionable remediation steps.

$ cat DISCLAIMER

⚠ Disclaimer: ThreatCheck.sh is an independent research tool and is not affiliated with or endorsed by Microsoft Corporation. Analysis results are provided for educational and research purposes only. Always verify critical security decisions with multiple authoritative sources.

$ ls available-commands/
user@threatcheck.sh:~$