GitHub topics: malicious
cbuijs/badip
My collected IP-Addresses I deem to be bad (e.g. connect unsolicited to my stuff)
Size: 5.39 MB - Last synced at: about 1 hour ago - Pushed at: about 2 hours ago - Stars: 1 - Forks: 0

sefinek/Malicious-IP-Addresses
A list of malicious IP addresses associated with botnets, cyberattacks, and the generation of artificial traffic on websites. Useful for network administrators and security companies to block threats and protect against DDoS attacks.
Language: JavaScript - Size: 11.6 MB - Last synced at: about 4 hours ago - Pushed at: about 4 hours ago - Stars: 21 - Forks: 0

terracota19/SecureMail-API
A REST API that leverages advanced machine learning techniques, including natural language processing (NLP) and data classification, to assess whether an email and its attachments contain phishing or other malicious content.
Language: Python - Size: 676 KB - Last synced at: about 9 hours ago - Pushed at: about 10 hours ago - Stars: 0 - Forks: 0

NoGitHubForYou/yafp
Yet Another Filter Project
Size: 218 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 6 - Forks: 1

magicsword-io/LOLDrivers
Living Off The Land Drivers
Language: YARA - Size: 142 MB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 1,162 - Forks: 140

KnightmareVIIVIIXC/AIO-Firebog-Blocklists
A collection of unified blocklists designed to provide complete filtering capabilities for different online threats. These blocklists are curated from multiple sources, offering a robust solution for blocking ads, malware, trackers, and other unwanted content.
Language: Python - Size: 8.75 GB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 82 - Forks: 3

xsscx/Commodity-Injection-Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Language: HTML - Size: 8.49 MB - Last synced at: 1 day ago - Pushed at: 18 days ago - Stars: 400 - Forks: 118

growtoups/ASN_LIST
This repository contains a regularly-updated list of Autonomous System Numbers (ASN) that can be used to block malicious traffic and prevent DDoS attacks on your service. The blocklist is designed to be used with Cloudflare's Web Application Firewall (WAF). Contributions to the blocklist are welcome and encouraged.
Size: 6.06 MB - Last synced at: 2 days ago - Pushed at: 10 months ago - Stars: 30 - Forks: 6

lzty/rmtrd
a kernel mode solution for detecting and prevent malicious threads creation in target process
Language: Rust - Size: 3.78 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 18 - Forks: 3

duggytuxy/Intelligence_IPv4_Blocklist
Intelligence Blocklist (IPv4). DST = France & Belgium
Size: 12.1 MB - Last synced at: 10 days ago - Pushed at: 12 days ago - Stars: 250 - Forks: 33

fabston/little-snitch-blocklist ๐ฆ
๐ก A malicious URL blocklist that protects you from advertisements, malwares, spams, statistics & trackers on both web browsing and applications.
Language: JavaScript - Size: 674 MB - Last synced at: 4 days ago - Pushed at: 6 months ago - Stars: 331 - Forks: 12

grananqvist/Machine-Learning-Web-Application-Firewall-and-Dataset
Language: Jupyter Notebook - Size: 39.1 MB - Last synced at: 13 days ago - Pushed at: about 7 years ago - Stars: 75 - Forks: 23

Malforge-Maldev-Public-Organization/Executing-ShellCode-Introduction
A guide on how to executing Malicious Shell-Code with C++
Size: 3.91 KB - Last synced at: 17 days ago - Pushed at: 18 days ago - Stars: 0 - Forks: 0

iocium/download.dangerous.domains
In the spirit of #opendata, we publish our list (dangerous.domains) and a full change history here on GitHub, delayed by 6 hours. For live data use https://dangerous.domains
Size: 494 KB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 11 - Forks: 0

php-waf/php-waf
A lightweight and configurable PHP WAF extension written in C to block malicious requests.
Size: 15.6 KB - Last synced at: 26 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 0

ndscplnt/AbuseIPDB-Checker
Python script that use AbuseIPDB API to check IP reputation for threats. Supports both command line and GUI interfaces. Input options include single IP, subnet, or file. Generates detailed reports and is configurable via settings file
Language: Python - Size: 166 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 11 - Forks: 1

0x25bit/Updated-Carbanak-Source-with-Plugins
https://twitter.com/itsreallynick/status/1120410950430089224
Language: C++ - Size: 4.43 MB - Last synced at: 5 days ago - Pushed at: about 6 years ago - Stars: 396 - Forks: 222

universalbyte/superhostsfile
Protect your computer / rooted-smartphone !
Size: 136 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 18 - Forks: 0

0xbitx/DEDSEC_TELETABOT
TELETABOT is an advanced tool designed to monitor, intercept, and analyze Telegram bot activity using the Telegram Bot API and Telethon.
Size: 4.04 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

mauricelambert/MaliciousPDF
This file implements a library and tool to make malicious PDF files.
Language: Python - Size: 29.3 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 10 - Forks: 0

MHH714/bestwebsite
The fucking best website on the planet
Language: HTML - Size: 841 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

bstnbuck/ItsSoEasy
A Linux/Windows Ransomware PoC written in Python, Go and C
Language: C - Size: 2.85 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 15 - Forks: 12

hackthedev/teardrop
Open-Source Ransomware Project for learning purpose only written in C# (csharp). Dont use it for bad things.
Language: C# - Size: 18 MB - Last synced at: 30 days ago - Pushed at: about 1 year ago - Stars: 81 - Forks: 24

Birdo1221/SSH-HoneyPot
A Simplistic SSH HoneyPot With AbuseIPDB Reporting
Language: Python - Size: 83 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 1

jodevsa/malicious-pdf-javascript
JavaScript extracted from malicious PDF files using KoalaScanner.com
Language: JavaScript - Size: 134 KB - Last synced at: about 1 month ago - Pushed at: about 8 years ago - Stars: 8 - Forks: 2

danieldev219/malicious-code-scanner
malicious code scanner react web app
Language: JavaScript - Size: 799 KB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

spignelon/TrustLink_CyberHackathon ๐ฆ
TrustLink: Detect and safeguard against deceptive URLs. Real-time threat detection using browser extension and web application for enhanced online security.
Language: Python - Size: 1.27 MB - Last synced at: about 1 month ago - Pushed at: 2 months ago - Stars: 0 - Forks: 3

PeterDaveHello/nrd-list-downloader
Shell Script to download NRD(Newly Registered Domain) list for free
Language: Shell - Size: 21.5 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 48 - Forks: 20

VaimpierOfficial/Vaim-RamSom
VAIM-RAMSOM IS A SIMPLE ANDROID RANSOMWARE FOR PRANK WITH YOUR FRIENDS. MANY TIMES YOU JUST WANT TO PRANK OR PLAY ON YOUR FRIEND. IF YOU FIND YOURSELF IN THAT SITUATION THEN THIS TOOL IS PERFECT FOR YOU!
Language: Shell - Size: 5.29 MB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 74 - Forks: 10

rickroll747/Lappy
An Effective Email/Net Worm.
Language: VBScript - Size: 91.8 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

Nilxx7/cl
cl is a command line interface tool that allows users to interact with their operating system through typed commands. It provides a way to navigate directories, manage files, and perform various operations without the need for a graphical user interface.
Size: 1000 Bytes - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

K3rnel-Dev/RunPE-Builder
Demo work of injection into someone else's address space process
Language: C# - Size: 1.5 MB - Last synced at: about 2 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 1

CSec0ps/Crypter
Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
Language: Python - Size: 2.58 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 664 - Forks: 200

zainibeats/poof-gone
Intended for learning purposes only; includes detailed warnings about ethical use and potential risks. NOT for malicious applications.
Language: Python - Size: 6.84 KB - Last synced at: 2 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

provrb/web-hacker
Demonstration on how to get all Firefox and Chrome cookies, passwords, history, bookmarks, etc, using C++ and the Sqlite API.
Language: C++ - Size: 2.68 MB - Last synced at: 3 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

rust-master/malicious-code-scanner
malicious code scanner react web app
Language: JavaScript - Size: 2.33 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 1

jkerai1/VirusTotal-IP-powershell
Triage an IP using powershell
Language: PowerShell - Size: 109 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 2 - Forks: 0

9DXD/Malicious-AHK
This repo installs malware onto the victims computer via multiple directories, it includes two watchdogs, one keylogger that uploads via google forms, I have also included a failsafe - Anarchy.ahk
Language: AutoHotkey - Size: 1.75 MB - Last synced at: about 1 month ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

TDevUIT/IE105-Malicious-Code-Scanner
A Next.js 14 application that leverages machine learning models to detect malicious code in uploaded files, featuring a FastAPI backend.
Language: TypeScript - Size: 60.5 KB - Last synced at: 2 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

stefanpejcic/clamav-uploads-scanner
Automatically scan newly uploaded or modified files with ClamAV, quarantining any detected threats in a user-specific directoryโideal for shared hosting environments.
Language: Shell - Size: 20.5 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

OsmanKandemir/indicator-intelligence
Finds related domains and IPv4 addresses to do threat intelligence after Indicator-Intelligence collects static files.
Language: Python - Size: 16.4 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 94 - Forks: 16

maximousblk/crashbrowser ๐ฆ
Simple JS script that overloads the browser with a huge URL
Language: HTML - Size: 29.3 KB - Last synced at: 6 months ago - Pushed at: almost 5 years ago - Stars: 9 - Forks: 6

87owo/Computer-Virus
Computer Malware Sample Download
Size: 5.86 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

rickroll747/USBLogger
Remake Of The USB Rubber Ducky In Python With Better Features. Steals IPv4+IPv6 And Browsing History From: Brave, Microsoft Edge, Opera, Google Chrome, Firefox.
Language: Python - Size: 121 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 1 - Forks: 0

uppusaikiran/malware-organiser
A simple tool to organise large malicious/benign files into a organised Structure.
Language: Python - Size: 23.4 KB - Last synced at: 5 months ago - Pushed at: over 6 years ago - Stars: 1 - Forks: 0

SoulSploit/Malware
Be careful not to infect yourself when accessing and experimenting with malicious software.
Language: Batchfile - Size: 50.8 KB - Last synced at: 8 months ago - Pushed at: over 5 years ago - Stars: 27 - Forks: 12

Incrypters/YT-ScamDatabase ๐ฆ
This repository contains a list of many scam videos and channels on Youtube in multiple, easy-to-access formats.
Size: 774 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 18 - Forks: 0

rickroll747/DuckyCracker
A PIN Cracker In Duckyscript
Size: 19.5 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

InferiorAK/RansoInferor
A Simple Python Ransomware based on RSA Symmetric Cryptography
Language: Python - Size: 5.05 MB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 3 - Forks: 1

barleybobs/RoLinked-Analysis
A repository is for documenting, cataloging, and conducting analysis on the RoLinked account stealer.
Language: JavaScript - Size: 6.66 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 1 - Forks: 0

BlancRay/Malicious-ip
Malicious ip list
Language: Python - Size: 1.61 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 10 - Forks: 2

DARKNOSY/WhatsappStealer Fork of xpierroz/WhatsappStealer
Steal user WhatsApp information/data
Language: Python - Size: 153 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 1 - Forks: 0

CrestFallenTurtle/go-evil
Creating evil has never been easier
Language: Go - Size: 6.32 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

lao-tseu-is-alive/ufwbanbadguys
a small python utility script that parses your /var/log/auth.log for bad guys trying to connect with ssh and getting "Failed password...", this script will add them to a ufw deny rules if their ip is not on your white-list
Language: Python - Size: 4.88 KB - Last synced at: about 2 months ago - Pushed at: almost 7 years ago - Stars: 1 - Forks: 0

Kartik-Katkar/Malicious-Prompt-Filter-for-RAG-Database
GitHub repository for a tool that detects and filters malicious prompts before they are entered into a Retrieval-Augmented Generation (RAG) database, ensuring data integrity and security.
Language: Jupyter Notebook - Size: 34.8 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 1 - Forks: 0

0xm4v3rick/Extract-Macro
This PS script will extract macro from Excel and Word files. Also checks the macro for suspecious code patterns Includes temporary DDE check for word documents
Language: PowerShell - Size: 14.6 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 33 - Forks: 13

Not-Baguette/Project-Gideon
Funi codes in python
Language: Python - Size: 169 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

uppusaikiran/ransom_c2c_detector
Machine Learning Based Ransomware generated Command and Control Domain Detector.
Language: Python - Size: 22.6 MB - Last synced at: 11 months ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

xpierroz/WhatsappStealer ๐ฆ
POC | Steal user WhatsApp information/data
Language: Python - Size: 128 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 17 - Forks: 2

carcigenicate/E58ProDroneInterception
An automated tool that is able to deauthorize a legitimate controller that's controlling a E58Pro drone, then allow control to be passed to an Xbox 360 controller to assume control.
Language: Python - Size: 85 KB - Last synced at: 12 months ago - Pushed at: almost 4 years ago - Stars: 12 - Forks: 1

Kygostarboy/JavaScript-trolls
It nukes PCs and laptops if you paste this in your console and click.
Language: JavaScript - Size: 5.86 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 1 - Forks: 0

ICWR-TEAM/MScanner
Malicious Code Scanner
Language: Python - Size: 19.5 KB - Last synced at: 10 months ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 1

DhesiTheKing/LocalNet_Attacker
This is a project about attacking and gathering information of the windows machines which is connected in the same network by using java programs
Language: Java - Size: 514 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

elliotwutingfeng/rstthreatsall
This repository consolidates all unique IOCs ever released at rstthreats. Updated at least once a day.
Language: Python - Size: 587 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 5 - Forks: 2

haikelfazzani/Fireblock
๐ก๏ธ ๐งฑ Bash scripts to manage firewall rules & hosts file for blocking malware, phishing & malicious domains for a safer internet.
Language: Shell - Size: 14.6 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 5 - Forks: 0

GrumpBoat/Malware
My own malware repository.
Language: VBScript - Size: 203 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

volovikariel/PCAP-file-parser
Allows for extracting information from PCAP files, as well as detecting malicious traffic
Language: Python - Size: 1.03 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

LukeBlueLOx/ANDROID-malicious-app-checker
ANDROID-malicious-app-checker
Language: Python - Size: 450 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

creatorpanda/SloppyPanda ๐ฆ
MALICIOUS PROGRAM that potentially crashes the targeted PC.
Language: Batchfile - Size: 10.7 KB - Last synced at: about 1 year ago - Pushed at: over 7 years ago - Stars: 1 - Forks: 1

nervous-inhuman/chrome-safebrowsing-malicious-extensions
Collection of scripts to retrieve list of malicious extensions from Google SafeBrowsing API
Language: Python - Size: 532 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 0

atakanaydinbas/gofangdefang
GoFangDefang is a Go library for secure manipulation of Indicators of Compromise (IOCs), converting them between their original "fang" format (with special characters) and a safer "defang" format. It prevents accidental execution of potentially malicious IOCs like URLs, IPs, domains, or subdomains.
Language: Go - Size: 26.4 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 8 - Forks: 1

Moon-code22/chromebook_hack
this is a very simple script to freeze a chromebook. Not sure if it works on any chromebook, but it does on my schools. Makes for a great prank. I'm not 100% sure if it can damage anything, but in my expericne the worst thing that has happned was that I couldn't turn on my chromebook for 10 min and got logged out from my schools system.
Language: HTML - Size: 0 Bytes - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 11

Hildaboo/BabukRansomwareSourceCode
Leaked source code of the babuk ransomware by VXUG
Language: C++ - Size: 516 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 175 - Forks: 118

3CORESec/MAL-CL
MAL-CL (Malicious Command-Line)
Size: 48.6 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 287 - Forks: 37

im4kv/Malicious-Traffic-Research
My personal research on different attack vectors, including DDoS attack types, payloads and a honeypot sensor to detect malicious actors.
Language: Python - Size: 263 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

digisquad-repo/digi-magnet
Curated block list including IPs, FQDNs, Domains, JA3, etc. Tailored for utmost precision to minimize false positives in personal or non-commercial environments. Updated regularly. For assistance or to support our initiatives, please reach out or consider participating in our sponsorship program
Size: 18.4 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 0

philomathic-guy/Malicious-Web-Content-Detection-Using-Machine-Learning
Chrome extension for detecting phishing web sites
Language: Python - Size: 2.1 MB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 198 - Forks: 76

teufelswrk/phishing-emails
Current examples of malicious phishing emails
Size: 43 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

minj-ae/HFG
Hidden "System" Flagged Folder Generator
Language: Python - Size: 5.86 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

triw0lf/twitterhonies
Consumption of Honeypot Bots on Twitter
Size: 7.81 KB - Last synced at: over 1 year ago - Pushed at: almost 8 years ago - Stars: 2 - Forks: 0

P1kasaur/malicious_software
Malware
Size: 41 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

MikePolinske/PHP-malware
Language: PHP - Size: 12.7 KB - Last synced at: over 1 year ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 1

gbiagomba/Naughty_Tarbawlz
This project contains a collection of admin and malicious binaries. It is intended to be used for antivirus and EDR acceptance (criteria) testing
Language: DIGITAL Command Language - Size: 909 MB - Last synced at: almost 2 years ago - Pushed at: over 5 years ago - Stars: 4 - Forks: 0

sathishshan/find-replace
Language: PHP - Size: 1.95 KB - Last synced at: almost 2 years ago - Pushed at: almost 6 years ago - Stars: 0 - Forks: 0

kishordgupta/MapReduce_websiteclassification
MapReduce implementation for Malicious Websites Classification
Language: Python - Size: 872 KB - Last synced at: almost 2 years ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0

TomasPhilippart/evil_charger
Evil Phone Charging Station
Language: Python - Size: 157 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

ajssh/scam-links Fork of DevSpen/scam-links
Collection of phishing and malicious links that focuses on Steam and Discord scams.
Size: 388 KB - Last synced at: almost 2 years ago - Pushed at: about 3 years ago - Stars: 1 - Forks: 0

ab2pentest/MacOSThreatTrack
Bash tool used for proactive detection of malicious activity on macOS systems.
Language: Shell - Size: 10.7 KB - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 33 - Forks: 4

nulledituriel/discord-dmall
DMall is a simple discord.js bot that DM all the users from a server.
Language: JavaScript - Size: 26.4 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 16

alan890104/BeosinKYT
A BeosinKYT API python client.
Language: Python - Size: 29.3 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 2 - Forks: 0

mhkamal15/Manual-Python-Keylogger
A untested keylogger in Python. Detects letter usage and records.
Language: Python - Size: 23.4 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 1

Retr0-code/SignHere
SignHere is implementation of CVE-2017-11882. SignHere is builder of malicious rtf document and VBScript payloads.
Language: Python - Size: 44.9 KB - Last synced at: 6 months ago - Pushed at: over 4 years ago - Stars: 5 - Forks: 2

La-Casette/malicious_pdf_detection
This project compares the performance of K-Nearest Neighbors, Support Vector Machines, and Decision Trees models for detecting malicious PDF files, with an emphasis on optimizing model performance and analyzing evasion techniques. It provides a comprehensive overview of machine learning for malicious PDF detection and potential vulnerabilities.
Language: Jupyter Notebook - Size: 1.65 GB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 1

I2rys/v3pm
Scanner to find malicious NPM packages that you may have installed.
Language: JavaScript - Size: 1000 Bytes - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

sjabber/redteam
:mailbox_closed: ์ ์ฑ๋ฉ์ผ ๋์ ์๋ฃจ์ ๊ฐ๋ฐ ํ๋ก์ ํธ :e-mail:
Language: HTML - Size: 165 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 2

nithzz/Malicious-chrome-extension
malicious chrome extension
Language: JavaScript - Size: 8.79 KB - Last synced at: 12 months ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 2

9aylas/Webshell-Pack.old
Various webshells from my old archive
Language: PHP - Size: 19.3 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 1

1RaY-1/fake-msfinstall
Fake metasploit framework installer (written in C) that kills linux system with shell rm command when it gains root privileges.
Language: C - Size: 8.79 KB - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 1

ejaz629/peeler
Ransomware dataset, containing dynamic behaviour of more than 60 distinct ransomware families.
Size: 110 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

Muhammad-Nouman-Ahmed/obfuscated-samples
Dataset
Size: 414 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 1 - Forks: 0
