An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: antivirus

Cisco-Talos/clamav

ClamAV - Documentation is here: https://docs.clamav.net

Language: C - Size: 171 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 5,132 - Forks: 761

HydraDragonAntivirus/HydraDragonAntivirus

Dynamic and Static Analysis with Sandboxie for Windows with ClamAV, YARA-X, my machine learning AI, Behaviour analysis, NLP-Based detection, website signatures, Ghidra and Snort etc.

Language: YARA - Size: 2.89 GB - Last synced at: about 22 hours ago - Pushed at: 1 day ago - Stars: 74 - Forks: 3

s1nhronn/VirusTotal-Context-Menu-Edition

Now VirusTotal is always at hand. Just two clicks and you can check the file directly on your computer without visiting the website!

Language: Python - Size: 37.1 KB - Last synced at: about 22 hours ago - Pushed at: 1 day ago - Stars: 1 - Forks: 0

jlangch/aviron

ClamAV client

Language: Java - Size: 207 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

ProcessusT/Venoma

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

Language: C++ - Size: 76.2 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 180 - Forks: 36

d3ranged/sf2

Antivirus Signature Search Toolkit

Language: Python - Size: 1.88 MB - Last synced at: 2 days ago - Pushed at: about 2 years ago - Stars: 80 - Forks: 8

CYB3RMX/Qu1cksc0pe

All-in-One malware analysis tool.

Language: YARA - Size: 107 MB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 1,596 - Forks: 208

utcrxsh/quantum_antivirus

Modern cross-platform antivirus app with static (hash-based) and dynamic (ML-powered) scanning. Built with Flutter & Python FastAPI. Detects both known and zero-day threats

Language: Dart - Size: 32.3 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

0xflux/Sanctum

Sanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antivirus. Built in Rust.

Language: Rust - Size: 15.3 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 199 - Forks: 20

Neo23x0/Loki

Loki - Simple IOC and YARA Scanner

Language: Python - Size: 68 MB - Last synced at: 3 days ago - Pushed at: 6 months ago - Stars: 3,541 - Forks: 599

leohidalgo/little-snitch---rule-groups

This repo provide rule groups for Little Snitch based on unified host list to block ads, malware, fake news , gambling and porn

Language: Shell - Size: 62.8 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 25 - Forks: 1

schatz016779/ESET-KeyGen-2025-1e

ESET-KeyGen - Trial-Key & Account generator for ESET Antivirus

Size: 2.93 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 1

djdefi/gitavscan

Git Anti-Virus Scan Action - Detect trojans, viruses, malware & other malicious threats.

Language: Shell - Size: 152 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 43 - Forks: 5

docker-mailserver/docker-mailserver

Production-ready fullstack but simple mail server (SMTP, IMAP, LDAP, Antispam, Antivirus, etc.) running inside a container.

Language: Shell - Size: 33.7 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 16,465 - Forks: 1,932

phpMussel/FrontEnd

phpMussel front-end (dedicated Composer version).

Language: PHP - Size: 2.78 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 6 - Forks: 2

Cvar1984/sussyfinder

Single file php webshell scanner to detect potentially malicious backdoor based on token and hash with web interface and VirusTotal integration. Subscribe to get API Key

Language: PHP - Size: 1.57 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 68 - Forks: 14

alan7385/Top-10-Malware-Detection-Projects

Top 10 Malware detection projects focus on developing systems and techniques to identify and mitigate malicious software (malware) that can compromise the security of computer systems. Includes Source Code, PPT, Synopsis, Report, Documents, Base Research Paper & Video tutorials

Size: 1000 Bytes - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

Parraga3241/ESET-NOD32-Antivirus-Free

ESET NOD32 Antivirus: Advanced Protection for Your Computer

Size: 8.79 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

Apk1989/ESET-KeyGen-2025

ESET-KeyGen - Trial-Key & Account generator for ESET Antivirus

Size: 6.84 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

jarvisdixlofos349/ESET-KeyGen-2025

ESET-KeyGen - Trial-Key & Account generator for ESET Antivirus

Size: 1.95 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Ch0pin/AVIator 📦

Antivirus evasion project

Language: C# - Size: 3.12 MB - Last synced at: 3 days ago - Pushed at: 4 months ago - Stars: 1,109 - Forks: 230

udenar2023/linux-bpfdoor-malware-scanner

Linux BPFDoor Malware Scanner

Language: Python - Size: 34.2 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

simplelinuxscripts/ubuntucheckup

Linux bash script to check safety and health of Ubuntu installation (~ "Ubuntu antivirus"). Warning or error messages are displayed for each potential safety or health issue. Update this script and its associated files depending on your installation. Then running this script regularly will ensure nothing critical has changed or has been corrupted.

Language: Shell - Size: 901 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 2 - Forks: 0

popesergo12/ESET-KeyGen-2025

ESET-KeyGen - Trial-Key & Account generator for ESET Antivirus

Size: 1.95 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

Raspirus/raspirus

A user- and resources-friendly rules-based malware scanner

Language: Rust - Size: 21.6 MB - Last synced at: 8 days ago - Pushed at: about 1 month ago - Stars: 177 - Forks: 10

ivangabriele/clamav-desktop

Cross-platform Desktop GUI for ClamAV antivirus.

Language: Rust - Size: 13.1 MB - Last synced at: 8 days ago - Pushed at: 20 days ago - Stars: 296 - Forks: 14

tquizzle/clamav-alpine

ClamAV on Alpine

Language: Shell - Size: 1.44 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 27 - Forks: 8

nccgroup/Winpayloads

Undetectable Windows Payload Generation

Language: Python - Size: 22.8 MB - Last synced at: 9 days ago - Pushed at: over 2 years ago - Stars: 1,597 - Forks: 335

Vasco0x4/ShadeLoader

ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过

Language: C++ - Size: 23.4 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 40 - Forks: 4

huoji120/awesome_anti_virus_engine

about how to make a anti-virus engine

Language: C - Size: 20.3 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 65 - Forks: 18

ExpLife0011/awesome-windows-kernel-security-development

windows kernel security development

Size: 3.25 MB - Last synced at: 10 days ago - Pushed at: over 2 years ago - Stars: 2,002 - Forks: 540

SwuduSusuwu/SusuLib

C++ libs for antiviruses + neural tissue modules (such as Assistants use) + data structures for general use. `/bin/sh` libs for console use. Markdown posts about autonomous tools

Language: C++ - Size: 1.06 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 1

raushanctf/Antivirus_project

The Antivirus Project aims to develop a robust and efficient security solution to protect computer systems from malicious software and cyber threats. A simple antivirus project coded incapable of scanning files and identifying potential malware or suspicious content.

Language: Python - Size: 9.77 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

brosck/Condor

「🛡️」AVs/EDRs Evasion tool

Language: Python - Size: 510 KB - Last synced at: 6 days ago - Pushed at: 6 months ago - Stars: 97 - Forks: 16

screetsec/TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language: C - Size: 465 MB - Last synced at: 11 days ago - Pushed at: about 1 year ago - Stars: 10,023 - Forks: 2,338

CybercentreCanada/assemblyline-service-antivirus

Assemblyline 4 service that dispatches to multiple Anti-Virus products

Language: Python - Size: 624 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 9 - Forks: 1

CybercentreCanada/assemblyline-service-metadefender

Assemblyline 4 Metadefender API query service

Language: Python - Size: 133 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 3 - Forks: 3

rednaga/APKiD

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

Language: YARA - Size: 9.91 MB - Last synced at: 12 days ago - Pushed at: 21 days ago - Stars: 2,212 - Forks: 309

phpMussel/Core

phpMussel core (dedicated Composer version).

Language: PHP - Size: 2.31 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 9 - Forks: 9

GDATASoftwareAG/vaas

Verdict-as-a-Service SDKs: Analyze files for malicious content

Language: Go - Size: 21.2 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 36 - Forks: 10

DamonMohammadbagher/eBook-BypassingAVsByCSharp

eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)

Size: 60.7 MB - Last synced at: 7 days ago - Pushed at: almost 2 years ago - Stars: 466 - Forks: 138

Yash12007/Sera

Sera Antivirus is a modern, lightweight, and powerful antivirus solution developed by Yash12007 — designed to protect your system with intelligent scanning, real-time threat detection, and customizable security settings.

Language: HTML - Size: 87.9 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 0 - Forks: 0

EgeBalci/deoptimizer

Evasion by machine code de-optimization.

Language: Rust - Size: 3.69 MB - Last synced at: 8 days ago - Pushed at: 10 months ago - Stars: 379 - Forks: 25

DamonMohammadbagher/NativePayload_BSSID

Transferring Backdoor Payload by BSSID and Wireless traffic

Language: Shell - Size: 86.7 MB - Last synced at: 5 days ago - Pushed at: almost 2 years ago - Stars: 57 - Forks: 42

M3rcuryLake/Nyxelf

Nyxelf is a highly effective tool tailored for analyzing malicious Linux ELF binaries, offering comprehensive support for both static and dynamic analysis techniques.

Language: Python - Size: 14.9 MB - Last synced at: 6 days ago - Pushed at: 4 months ago - Stars: 105 - Forks: 6

ICTrust/PObY-A

Privacy Owned by You - Android

Language: Kotlin - Size: 7.75 MB - Last synced at: 6 days ago - Pushed at: 3 months ago - Stars: 78 - Forks: 3

rowphant/VPS-Malware-Scanner

This project regularly scans your server for malware and sends an email if anything is found.

Language: Shell - Size: 3.91 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

sidney-eliot/Digital-Security-Guide

A quick read, but somewhat complete guide to being seccure digitaly

Size: 104 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

milter-manager/milter-manager

milter manager is a free software to protect you from spam mails and virus mails effectively with milter.

Language: C - Size: 14.6 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 52 - Forks: 20

dobin/avred

Analyse your malware to surgically obfuscate it

Language: Python - Size: 8.03 MB - Last synced at: 9 days ago - Pushed at: 3 months ago - Stars: 467 - Forks: 55

tokyoneon/Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language: PowerShell - Size: 5.78 MB - Last synced at: 12 days ago - Pushed at: over 3 years ago - Stars: 1,499 - Forks: 249

marcocesarato/PHP-Antimalware-Scanner

AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.

Language: PHP - Size: 6.64 MB - Last synced at: 10 days ago - Pushed at: 9 months ago - Stars: 701 - Forks: 110

Kvazar-213452/security_hub

security_hub is a program that offers features such as encryption, secure data deletion, system and Wi-Fi information retrieval, and additional tools

Language: Go - Size: 762 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 1 - Forks: 0

slezercc/antivirus-bypass

Fully undetectable bypass for every antivirus (FUD at the moment). Works by downloading a bat file that adds an exclusion for exe files, and then downloads your file and runs it.

Language: Batchfile - Size: 13.7 KB - Last synced at: 9 days ago - Pushed at: over 2 years ago - Stars: 35 - Forks: 14

stavroskasidis/BlazorWasmAntivirusProtection

Antivirus protection for Blazor Wasm projects

Language: C# - Size: 330 KB - Last synced at: 12 days ago - Pushed at: about 1 year ago - Stars: 65 - Forks: 13

DOWRIGHTTV/dnxfirewall

DNXFIREWALL® and DAD'S NEXT-GEN FIREWALL™, a C/CPython hybrid next generation firewall built on top of Linux and bound to kernel/ netfilter hooks for packet control.

Language: Python - Size: 16.9 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 216 - Forks: 42

jxy-s/herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language: C++ - Size: 22.8 MB - Last synced at: 9 days ago - Pushed at: almost 2 years ago - Stars: 1,136 - Forks: 220

phpMussel/Web

phpMussel upload handler (dedicated Composer version).

Language: PHP - Size: 1 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 5 - Forks: 6

phpMussel/CLI

phpMussel CLI-mode (dedicated Composer version).

Language: PHP - Size: 952 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 6 - Forks: 2

phpMussel/Docs

Documentation for phpMussel.

Language: PHP - Size: 2.9 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 16 - Forks: 6

WowT-sys/AV-EDR-checker

AV/EDR Checker

Language: Python - Size: 6.84 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

Yildirim-AliD/Antivirus

Language: Python - Size: 108 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

PspExitThread/SKT64

Anti-Rootkit

Size: 294 MB - Last synced at: 5 days ago - Pushed at: 17 days ago - Stars: 16 - Forks: 5

cds-snc/scan-files

File scanning for CDS Platform products

Language: Python - Size: 3.55 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 2 - Forks: 0

trendmicro/tm-v1-fs-python-sdk

Trend Vision One File Security Python SDK

Language: Python - Size: 148 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 1 - Forks: 1

nubbsterr/Eurofighter

My very own basic AV using signature-based and heuristics detection, written in Python.

Language: Python - Size: 6.89 MB - Last synced at: about 9 hours ago - Pushed at: 18 days ago - Stars: 1 - Forks: 0

DamonMohammadbagher/NativePayload_DNS

C# code for Transferring Backdoor Payloads by DNS Traffic and Bypassing Anti-viruses

Language: C# - Size: 69.3 KB - Last synced at: 12 days ago - Pushed at: almost 2 years ago - Stars: 270 - Forks: 100

illacceptanything/illacceptanything

The project where literally anything* goes.

Language: Ruby - Size: 1.47 GB - Last synced at: 11 days ago - Pushed at: 5 months ago - Stars: 1,964 - Forks: 594

kpcyrd/libredefender

Imagine the information security compliance guideline says you need an antivirus but you run Arch Linux

Language: Rust - Size: 260 KB - Last synced at: 13 days ago - Pushed at: about 1 year ago - Stars: 124 - Forks: 7

HydraDragonAntivirus/HydraDragonAntivirusSearchEngine

Trying to find zero day malicious IP addresses from the web? Use this search engine. It's not a full antivirus product, it only uses database to extract related unknown ip addresses, no scanning of ip address content by all HydraDragonAntivirus engines etc.

Language: Python - Size: 203 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 2 - Forks: 1

mitre/multiscanner

Modular file scanning/analysis framework

Language: Python - Size: 6.08 MB - Last synced at: 8 days ago - Pushed at: over 5 years ago - Stars: 618 - Forks: 126

jvoisin/php-malware-finder 📦

Detect potentially malicious PHP files

Language: PHP - Size: 3.58 MB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 1,477 - Forks: 284

password123456/linux-bpfdoor-malware-scanner

Linux BPFDoor Malware Scanner

Language: Python - Size: 65.4 KB - Last synced at: 11 days ago - Pushed at: 21 days ago - Stars: 0 - Forks: 0

OpticFusion1/MCAntiMalware

Anti-Malware for minecraft

Language: Java - Size: 3.86 MB - Last synced at: 9 days ago - Pushed at: about 2 months ago - Stars: 303 - Forks: 29

d1ceward-on-dokku/dokku-posteio

Poste.io plugin for Dokku

Language: Shell - Size: 68.4 KB - Last synced at: 8 days ago - Pushed at: 21 days ago - Stars: 49 - Forks: 6

password123456/malwarescanner

Simple Malware Scanner written in python

Language: Python - Size: 234 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 92 - Forks: 24

Konloch/Antivirus

Work In Progress

Language: Java - Size: 1.21 MB - Last synced at: 5 days ago - Pushed at: 11 months ago - Stars: 10 - Forks: 0

Dark-Avenger-Reborn/Antivirus-List

A short list of online, downloadable, open source, and paid anti viruses

Size: 15.6 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

phpMussel/phpMussel

PHP-based anti-virus anti-trojan anti-malware solution.

Size: 154 MB - Last synced at: 4 days ago - Pushed at: about 1 month ago - Stars: 424 - Forks: 82

RogueCyberSecurityChannel/Vulnerable-Driver-Scanner

A script that webs scrapes multiple webpages for known vulnerable Windows Drivers, SHA256 hashes all system drivers, looks for matching driver names and SHA256 hashes.

Language: Python - Size: 21.4 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 4 - Forks: 0

msimerson/Mail-Toaster-6

Mail Toaster 6

Language: Shell - Size: 2.14 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 50 - Forks: 16

twfgcicdbot/TinyWeatherForecastGermanyScan

scan code of the android open source weather app TinyWeatherForecastGermany with the python module exodus-core for trackers and permissions

Language: Python - Size: 1.38 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 6 - Forks: 2

doenerium69/doenerium

Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.) Disclaimer: We are not responsible for any damages this software may cause after being acquired. This software was made for personal education and sandbox testing.

Language: JavaScript - Size: 4.39 MB - Last synced at: 13 days ago - Pushed at: almost 2 years ago - Stars: 296 - Forks: 62

kube-tarian/tarian

Protect your Cloud Native Applications running on Kubernetes from malicious attacks with pre-registered source code, pre-registered runtime processes monitoring, automated actions based on configure-actions, analytics, alerting and also sharing detections with community. Maybe save from Ransomware. Shift-Left your threat detection. Shift Right threat elimination.

Language: Go - Size: 12.1 MB - Last synced at: 12 days ago - Pushed at: 6 months ago - Stars: 55 - Forks: 12

manfred-mueller/avUpload

A small application for zipping and uploading a file to the Avast(R) whitelisting server.

Language: C# - Size: 12.1 MB - Last synced at: 10 days ago - Pushed at: 3 months ago - Stars: 1 - Forks: 1

87owo/PYAS

Python Antivirus Software

Language: Python - Size: 1.24 GB - Last synced at: 7 days ago - Pushed at: 26 days ago - Stars: 159 - Forks: 25

widdix/attachmentav-wordpress

Protect your blog from viruses, trojans, and other kinds of malware. The plugin sends all uploads to the attachmentAV API to scan for malware with Sophos and blocks infected files.

Language: PHP - Size: 3.57 MB - Last synced at: 26 days ago - Pushed at: 27 days ago - Stars: 1 - Forks: 1

projectmatris/antimalwareapp

Anti-malware for Android using machine learning

Language: Java - Size: 10.9 MB - Last synced at: 6 days ago - Pushed at: 28 days ago - Stars: 270 - Forks: 36

Cherno-x/dataBrawl

一键生成免杀木马的 shellcode 免杀框架

Language: Python - Size: 22.3 MB - Last synced at: 23 days ago - Pushed at: 11 months ago - Stars: 178 - Forks: 23

kecalek13/CppAntiVirus

AntiVirus in C++ using CLI

Language: C++ - Size: 6.8 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 0

booboo-100/zipCracker-c1

A Python-based tool for cracking protected ZIP, RAR, 7Z, and TAR archives using dictionary attacks, brute force methods, and concurrent processing.

Size: 1.95 KB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 0 - Forks: 0

lagerfakenews51/ESET-KeyGen-2025-1e

ESET-KeyGen - Trial-Key & Account generator for ESET Antivirus

Size: 1.95 KB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 0 - Forks: 0

mko-x/docker-clamav

Multi-arch dockerized open source antivirus for use with file sharing containers, REST API or TCP.

Language: Shell - Size: 39 MB - Last synced at: 7 days ago - Pushed at: over 1 year ago - Stars: 231 - Forks: 153

google/vxsig

Automatically generate AV byte signatures from sets of similar binaries.

Language: C++ - Size: 18.8 MB - Last synced at: 26 days ago - Pushed at: 6 months ago - Stars: 271 - Forks: 32

ajilach/clamav-rest

ClamAV virus/malware scanner with REST API. This is a two in one docker image which runs the open source virus scanner ClamAV (https://www.clamav.net/), performs automatic virus definition updates as a background process and provides a REST API interface to interact with the ClamAV process.

Language: Go - Size: 1.94 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 52 - Forks: 27

dafneb/ansible-role-ubuntu24-clamav

Ansible Role - Installation of ClamAV on Ubuntu 24

Language: Jinja - Size: 41 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

Aabyss-Team/Antivirus-Scan

What AV? 一款轻量级的杀软在线识别的项目,持续更新ing

Language: CSS - Size: 1 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 213 - Forks: 19

xyzprogramador/Kernhook

Monitors suspicious ip connections

Language: Python - Size: 12.7 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

prostobest-sword/zipCracker-s8

A Python-based tool for cracking protected ZIP, RAR, 7Z, and TAR archives using dictionary attacks, brute force methods, and concurrent processing.

Size: 1.95 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

darklegion-psycho/ESET-KeyGen-2025-ai

ESET-KeyGen - Trial-Key & Account generator for ESET Antivirus

Size: 1.95 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0