An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: malware-detection

cristianzsh/amcache-evilhunter

Parse and analyze a Windows Amcache.hve registry hive, VirusTotal integration.

Language: Python - Size: 54.8 MB - Last synced at: 6 minutes ago - Pushed at: about 1 hour ago - Stars: 2 - Forks: 1

aliasghar100/10-Latest-Final-Year-Projects-with-Source-Code

10 Latest Final Year Project Includes Source Code, PPT, Synopsis, Report, Documents, Base Research Paper & Video tutorials

Size: 1.95 KB - Last synced at: about 7 hours ago - Pushed at: about 8 hours ago - Stars: 2 - Forks: 0

The-Emperor-Penguin/IoT-Malware-Detection-CFG

Detects Malware Using Control Flow Graphs (CFG)

Language: Python - Size: 32.2 KB - Last synced at: about 11 hours ago - Pushed at: about 12 hours ago - Stars: 0 - Forks: 0

horsicq/XAPKDetector

APK/DEX detector for Windows, Linux and MacOS.

Language: C++ - Size: 8.94 MB - Last synced at: about 21 hours ago - Pushed at: about 22 hours ago - Stars: 648 - Forks: 92

horsicq/Nauz-File-Detector

Linker/Compiler/Tool detector for Windows, Linux and MacOS.

Language: C++ - Size: 10.6 MB - Last synced at: about 21 hours ago - Pushed at: about 22 hours ago - Stars: 556 - Forks: 81

frack113/MalwareTracesGenerator

Generate malware traces for detection tests

Language: Rust - Size: 1.19 MB - Last synced at: about 23 hours ago - Pushed at: about 24 hours ago - Stars: 3 - Forks: 0

reversinglabs/reversinglabs-yara-rules

ReversingLabs YARA Rules

Language: YARA - Size: 572 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 825 - Forks: 110

met2001/av-cli

Basic CLI based Antivirus written in C

Language: C - Size: 2.93 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

1810suman/Malware-Detection-using-Binary-Data

This project implements a high-accuracy malware detection system using the EMBER 2018 binary dataset and LightGBM. It extracts byte-level and metadata features from binaries to classify files as benign or malicious, achieving up to 90% test accuracy with scalable, efficient training and extensive model evaluation through visualizations and metrics.

Language: Python - Size: 6.84 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

kyojune76/MyShieldOn

Lightweight Android security checker for rooting & APK integrity.

Language: Kotlin - Size: 125 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1 - Forks: 0

Karneades/awesome-malware-persistence

A curated list of awesome malware persistence tools and resources.

Size: 55.7 KB - Last synced at: 1 day ago - Pushed at: 7 months ago - Stars: 225 - Forks: 17

cybersecurity-dev/awesome-malware-datasets

Awesome Malware Datasets

Size: 48.8 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

cybersecurity-dev/awesome-malware-traffic-analysis

Awesome Malware Traffic Analysis

Size: 43.9 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

loveavengers/MyMalwareDatabase

All of my gdi malwares (with source codes) are here. I made them ONLY for educational and entertainment purposes. I'm NOT responsible for any damages by using my gdi malware.

Size: 17.5 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 6 - Forks: 0

drone911/CodeCloak

Find what part of the pentesting code/binary is being caught by anti viruses. (I suspended the site as of 02/22/2025 for not getting billed)

Language: JavaScript - Size: 1.45 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

MOHAMMEDMODjr/AI-Cybersecurity-Research

Explore the intersection of AI and cybersecurity with insights from my research paper and presentation. Discover key risks and mitigation strategies, along with real-world case studies, to enhance your understanding of this evolving field. ๐Ÿ™๐Ÿ’ป

Size: 1.01 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

RajveerJhalani/AntiMiner

# AntiMinerThis script detects hidden processes that may be running on your system, such as stealthy miners. ๐Ÿ–ฅ๏ธ It captures snapshots of running processes, allowing you to identify any that disappear when you open Task Manager. ๐Ÿ’ป

Language: PowerShell - Size: 7.81 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 0

letomnadacheelk9/Creal-Stealer

stealer grabber grabber cookie grabber grabber 2023 cookie stealer token password ๐Ÿ”ฅ stealer ๐Ÿ”ฅ password grabber token stealer cookie password password python stealer password cookie stealer stealer high in token stealer end stealer creal grabber cookie stealer token cookie working stealer password grabber stealer token mjwkmfnfb

Size: 0 Bytes - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

minhtungonep/android-traffic-analysis

Android malware detection project analyzing network traffic patterns in a telecommunications context. Uses statistical hypothesis testing and data visualization to evaluate traffic features like DNS query times, TCP packets, and volume bytes for distinguishing between benign and malicious Android applications.

Language: Python - Size: 2.86 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

0xDanielLopez/TweetFeed

TweetFeed collects Indicators of Compromise (IOCs) shared by the infosec community at Twitter. Here you will find malicious URLs, domains, IPs, and SHA256/MD5 hashes.

Size: 18 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 568 - Forks: 64

utmstack/UTMStack

Enterprise-ready SIEM, SOAR and Compliance powered by real-time correlation and threat intelligence.

Language: Java - Size: 187 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 280 - Forks: 36

cybersecurity-dev/awesome-static-windows-malware-analysis-scientific-research

Awesome Static Windows Malware Analysis Scientific Research

Size: 12.7 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

cybersecurity-dev/awesome-static-linux-malware-analysis-scientific-research

Awesome Static Linux Malware Analysis Scientific Research

Size: 12.7 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

Tetedu27/AskaLoader

Web-loader for executable files

Language: C# - Size: 1.1 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

wazuh/wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Language: C - Size: 437 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 12,756 - Forks: 1,887

anyrun/anyrun-sdk

Simplify integration with ANY.RUN REST API services

Language: Python - Size: 119 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 6 - Forks: 1

stamparm/blackbook

Blackbook of malware domains

Size: 3.42 MB - Last synced at: 4 days ago - Pushed at: 19 days ago - Stars: 255 - Forks: 44

x86byte/RE-MA-Roadmap

Reverse Engineering and Malware Analysis Roadmap

Size: 80.6 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 232 - Forks: 29

maxamin/The-Awesome-And-Dangerous-collection

A high-risk archive of historical malware, exploit kits, crypters, and webshells for educational and cybersecurity research purposes. None of this code is authored by the repository owner, and no responsibility is taken for misuse,๐Ÿ”’ Intended Audience: Cybersecurity researchers, malware analysts...

Language: Visual Basic 6.0 - Size: 206 MB - Last synced at: 5 days ago - Pushed at: 5 months ago - Stars: 66 - Forks: 18

DarriusChen/MalwareMind

This project is an implement of a paper about adversarial example and malware detector, we train a CNN model to detect if a pe-file is a malware or benign-ware. We also create a user interface for testing, which allow us to upload files and it will show the detected results.

Language: Vue - Size: 4.37 MB - Last synced at: 7 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 0

MalwareSamples/Android-Malware-Samples

Android Malware Samples

Size: 1.2 GB - Last synced at: 6 days ago - Pushed at: over 4 years ago - Stars: 92 - Forks: 15

phylum-dev/cli

Command line interface for the Phylum API

Language: Rust - Size: 4.5 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 101 - Forks: 10

projectmatris/antimalwareapp

Anti-malware for Android using machine learning

Language: Java - Size: 10.9 MB - Last synced at: 2 days ago - Pushed at: about 2 months ago - Stars: 272 - Forks: 37

GDATASoftwareAG/nextcloud-gdata-antivirus

This nextcloud app aims to provide an additional layer of security to your Nextcloud instance by enabling automatic and manual scanning of files for malicious content powered by G DATA Verdict-as-a-Service.

Language: PHP - Size: 1.56 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 3 - Forks: 0

chartingshow/crypto-firewall

๐ŸŽ Securing your crypto journey, one block at a time.

Language: JavaScript - Size: 115 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 18 - Forks: 1

nickvourd/SugarFree

Less sugar (entropy) for your binaries

Language: Go - Size: 760 KB - Last synced at: 2 days ago - Pushed at: 3 months ago - Stars: 25 - Forks: 5

user1342/DroidDetective

A machine learning malware analysis framework for Android apps.

Language: Python - Size: 344 KB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 129 - Forks: 21

ShuilongwxZoey/MyMalwareDatabase

All of my gdi malwares (with source codes) are here. I made them ONLY for educational and entertainment purposes. I'm NOT responsible for any damages by using my gdi malware.

Size: 61 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 3 - Forks: 1

ElNiak/awesome-ai-cybersecurity

Welcome to the ultimate list of resources for AI in cybersecurity. This repository aims to provide an organized collection of high-quality resources to help professionals, researchers, and enthusiasts stay updated and advance their knowledge in the field.

Size: 107 KB - Last synced at: 1 day ago - Pushed at: 6 months ago - Stars: 65 - Forks: 10

rednaga/APKiD

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

Language: YARA - Size: 9.87 MB - Last synced at: 11 days ago - Pushed at: 23 days ago - Stars: 2,241 - Forks: 312

oracle/macaron

Macaron is an extensible supply-chain security analysis framework from Oracle Labs that supports a wide range of build systems and CI/CD services. It can be used to prevent supply chain attacks, detect malicious Python packages, or check conformance to frameworks, such as SLSA. Documentation:

Language: Python - Size: 6.44 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 158 - Forks: 28

pressidium/pressidium-yara-rules

Welcome to the Pressidiumยฎ Yara Rules repository. This section contains a carefully curated collection of Yara rules specifically designed to detect and prevent WordPress or PHP malware and viruses, ensuring a safer online environment.

Language: YARA - Size: 58.6 KB - Last synced at: 4 days ago - Pushed at: over 1 year ago - Stars: 14 - Forks: 0

cristianzsh/malware-research

Source code and datasets used to reproduce the results of my published research

Language: Python - Size: 171 KB - Last synced at: 9 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

prodaft/malware-ioc

This repository contains indicators of compromise (IOCs) of our various investigations.

Language: Python - Size: 20.1 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 264 - Forks: 27

CYBER-MRINAL/MAL-Analyzer

๐Ÿฆ MAL-ANALYZER is a powerful tool for analyzing files for potential malicious content. With support for various file types, VirusTotal integration, and metadata extraction, it ensures your files are safe and secure. ๐Ÿ›ก๏ธโœจ

Language: Python - Size: 41 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 2 - Forks: 0

djdefi/gitavscan

Git Anti-Virus Scan Action - Detect trojans, viruses, malware & other malicious threats.

Language: Shell - Size: 160 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 43 - Forks: 5

buzzer-re/Shinigami

A dynamic unpacking tool

Language: C++ - Size: 11.9 MB - Last synced at: 8 days ago - Pushed at: almost 2 years ago - Stars: 137 - Forks: 11

Ephrimgnanam/Worms

This is a collection of Worms for educational purposes

Size: 20.5 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 23 - Forks: 3

cybersecurity-dev/PE-Static-Toolkit

PE Static Toolkit | Portable Executable (PE) Analysing Toolkit

Language: Python - Size: 29.3 KB - Last synced at: 13 days ago - Pushed at: 14 days ago - Stars: 1 - Forks: 0

pandora-analysis/pandora

Pandora is an analysis framework to discover if a file is suspicious and conveniently show the results

Language: Python - Size: 6.99 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 263 - Forks: 42

reversinglabs/rl-scanner

ReversingLabs rl-scanner Docker image

Language: Python - Size: 174 KB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 4 - Forks: 0

secrary/DrSemu

DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior

Language: C++ - Size: 611 KB - Last synced at: 2 days ago - Pushed at: over 5 years ago - Stars: 273 - Forks: 62

GDATASoftwareAG/vaas

Verdict-as-a-Service SDKs: Analyze files for malicious content

Language: Go - Size: 21.3 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 36 - Forks: 10

ojroques/tls-malware-detection

The report of a supervised classifier to detect malware in TLS traffic

Size: 3.99 MB - Last synced at: about 2 hours ago - Pushed at: over 5 years ago - Stars: 20 - Forks: 0

Net-Zer0/Malware-ResearchDump-Texturecraft-JavaScript-Stealer-Campaign

Dump of bookmark injection-based credential stealers from https://texturecraft.us https://texturecraft.org https://rbxtexture.com https://rotemplate.com/ https://www.bloxavatar.com/ https://rbxformat.com/ https://rbxcreator.com/ https://rbxart.com/ https://www.rbxvisual.com/ https://rbxbuild.com/

Language: JavaScript - Size: 506 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 1 - Forks: 0

0xx0d4y/RE_AutomationPythonScripts

In this repository, I will store my scripts that I create to automate some processes during some Reverse Engineering tasks. Some scripts are just code exercises, the main topic of which is reverse engineering.

Language: Python - Size: 5.82 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 7 - Forks: 4

Andres0127/Deteccion_del_Malware_Mirai_en_Redes_de_IoT_Impulsado_por_IA.

Este proyecto implementa un sistema de detecciรณn de malware Mirai en redes de dispositivos IoT utilizando inteligencia artificial. A travรฉs del anรกlisis de flujos de red y un modelo de clasificaciรณn supervisada, es posible identificar actividades como escaneo de puertos, ataques DDoS, intentos de login y comunicaciรณn con centros de comando y contro

Language: Python - Size: 1.64 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

XiAnzheng-ID/Yara-Rules

Heuristic Yara Rule (DO NOT USE THIS AS A SIGNATURE BASE IT CAN CREATE MANY FP)

Language: YARA - Size: 9.77 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

XiAnzheng-ID/RansomPyShield-Model

Ransomware Classifer Trained with 3000 sample of Ransomware and Benign (More be added in the future) using XGBoost with Custom Hyperparameter and YARA Integration

Language: YARA - Size: 52.9 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

FabioDefilippo/fdsec

This is a sort of a security tool! READ the README file first!

Language: C# - Size: 78.1 KB - Last synced at: 1 day ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

slrbl/malware-detection-with-deep-learning-autoencoder

Language: Python - Size: 230 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 12 - Forks: 9

judahx67/hybrid-packing-detection

Python script to detect packed Windows PE files using: - Section entropy analysis - Suspicious API detection - YARA rule matching - Packer signature detection - Section name analysis

Language: Python - Size: 1020 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 0 - Forks: 0

EdwinRojas2024/Blank-Grabber

grabber ๐Ÿ”ฅ blank grabber ๐Ÿ”ฅ updated 2024 ๐Ÿ”ฅ blank password grabber written in python. cookie stealer password stealer wallet stealer cookie grabber password grabber wallet grabber cookie stealer password stealer wallet stealer cookie grabber password grabber wallet grabber cookie stealer password stealer wallet stealer cookie grabber miwuop

Language: Python - Size: 18.6 KB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 2

AaronOrazi/Creal-Stealer

stealer grabber grabber cookie grabber grabber 2023 cookie stealer token password ๐Ÿ”ฅ stealer ๐Ÿ”ฅ password grabber token stealer cookie password password python stealer password cookie stealer stealer high in token stealer end stealer creal grabber cookie stealer token cookie working stealer password grabber stealer token rzwbbjzx

Language: Python - Size: 5.86 KB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

michelcrypt4d4mus/yaralyzer

Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.

Language: Python - Size: 13 MB - Last synced at: 12 days ago - Pushed at: 7 months ago - Stars: 128 - Forks: 14

Neo23x0/yaraQA

YARA rule analyzer to improve rule quality and performance

Language: Python - Size: 8.11 MB - Last synced at: 8 days ago - Pushed at: 3 months ago - Stars: 102 - Forks: 6

mytechnotalent/MalwareBazaar_MCP

An AI-driven MCP server that autonomously interfaces with Malware Bazaar, delivering real-time threat intel and sample metadata for authorized cybersecurity research workflows.

Language: Python - Size: 70.3 KB - Last synced at: 10 days ago - Pushed at: about 1 month ago - Stars: 12 - Forks: 5

sexyriskbear52/Creal-Stealer

stealer grabber grabber cookie grabber grabber 2023 cookie stealer token password ๐Ÿ”ฅ stealer ๐Ÿ”ฅ password grabber token stealer cookie password password python stealer password cookie stealer stealer high in token stealer end stealer creal grabber cookie stealer token cookie working stealer password grabber stealer token mjwkmfnfb

Size: 2.93 KB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 0 - Forks: 0

alynopp/AntiMiner

Detect stealthy or hidden miners and suspicious processes that vanish when Task Manager opens. AntiMiner uses PowerShell to snapshot running processes before and after Task Manager opens, revealing hidden threats with executable paths and locations. Easy to run, free, and open source.

Language: PowerShell - Size: 6.84 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 1 - Forks: 0

airbnb/binaryalert

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

Language: Python - Size: 38 MB - Last synced at: 1 day ago - Pushed at: over 1 year ago - Stars: 1,427 - Forks: 185

kents00/BlendScan

Comprehensive security analysis for Blender files and scripts with auto-protection

Language: Python - Size: 159 KB - Last synced at: 6 days ago - Pushed at: 23 days ago - Stars: 1 - Forks: 0

easyfrag27/Creal-Stealer

stealer grabber grabber cookie grabber grabber 2023 cookie stealer token password ๐Ÿ”ฅ stealer ๐Ÿ”ฅ password grabber token stealer cookie password password python stealer password cookie stealer stealer high in token stealer end stealer creal grabber cookie stealer token cookie working stealer password grabber stealer token mjwkmfnfb

Size: 0 Bytes - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

marciinbf5/Cybersecurity-Anomaly-Detection

This repository focuses on detecting and classifying cybersecurity threats using machine learning. It includes a binary classification system for identifying normal and malicious network connections, as well as a multiclass classifier for specific attack types. ๐Ÿ›ก๏ธ๐Ÿ‘ฉ๐Ÿ’ป

Language: Jupyter Notebook - Size: 8.57 MB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0

narges-d/cape-sandbox

Size: 1.89 MB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0

shan270/Malware-Scanner-System

Malware-Scanner-System offers a robust approach to detecting malicious websites through a blend of static analysis and dynamic techniques. This multi-layered system leverages external APIs for enhanced threat identification, ensuring users stay protected. ๐Ÿ›ก๏ธ๐Ÿ’ป

Size: 8.79 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0

kir0mi/PE-Defender-Analyzer

PE Defender Analyzer is a PowerBasic-written plugin for PEiD that examines Windows executable files (PE files) for various defense mechanisms and anomalies. The plugin provides a detailed report on found protection techniques, packers, and suspicious file characteristics.

Size: 58.6 KB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

solizvargas/Simple-Evasion-Of-Cuckoo-sandbox

This repository contains a PowerShell script designed to detect sandbox environments and terminate execution when identified. It includes multiple obfuscation techniques to simulate real threat actor behavior, aiding in the study of anti-sandbox strategies. ๐Ÿ›ก๏ธ๐Ÿ’ป

Language: PowerShell - Size: 11.7 KB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 0 - Forks: 0

arlotalkington/Virus-Be-Gone

A lightweight Python antivirus scanner with signature-based detection, quarantine, and real-time monitoring.

Language: Python - Size: 14.6 KB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 0 - Forks: 0

roachadam/MinerKiller

Program designed to kill silent crypto miners.

Language: C# - Size: 17.6 KB - Last synced at: 7 days ago - Pushed at: almost 8 years ago - Stars: 28 - Forks: 18

khulnasoft-lab/malicious-packages

This repository is a collection of reports of malicious packages.

Language: Go - Size: 26.8 MB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 2

Net-Zer0/Git-MalScan

An automatic RaspberryPi Github Malware scanner using, clamav and virus total. Saves malicious files to an external SSD with the source so you can report them to GitHub

Language: Python - Size: 124 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 1 - Forks: 0

lumlumsfury5/AskaLoader

Web-loader for executable files

Size: 2.93 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 0

suicide91q/Creal-Stealer

stealer grabber grabber cookie grabber grabber 2023 cookie stealer token password ๐Ÿ”ฅ stealer ๐Ÿ”ฅ password grabber token stealer cookie password password python stealer password cookie stealer stealer high in token stealer end stealer creal grabber cookie stealer token cookie working stealer password grabber stealer token mjwkmfnfb

Size: 2.93 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 0

palavitech/ptech

ptech is a lightweight, early-stage Windows command-line malware analysis tool

Size: 25.4 KB - Last synced at: 28 days ago - Pushed at: 29 days ago - Stars: 1 - Forks: 0

Vatshayan/Malware-Scanner-System

Multi-layered malware detection system using static analysis, dynamic browser automation, and external APIs for accurate website threat identification. Project Code, Documents and Video Implementation

Size: 6.84 KB - Last synced at: 29 days ago - Pushed at: 30 days ago - Stars: 0 - Forks: 0

Net-Zer0/Simple-Evasion-Of-Cuckoo-sandbox

This is another proof of concept that ties into real world methodologies used by threat actors to evade sandbox's

Language: PowerShell - Size: 15.6 KB - Last synced at: 30 days ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

lemonyte/safe-exec

Deobfuscate and inspect code passed into exec() and eval()

Language: Python - Size: 32.2 KB - Last synced at: 6 days ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 0

Executioner0x00/kupteraz.exe-Malware

A 12 Payload Malware (no skid)! Made For Educational Purposes Only, I'm not responsible for any damage and it's not for epileptics. If you want to use the source code in your malware, you must make your malware open source as well.

Size: 15.6 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

Projects-Developer/Top-50-Machine-Learning-Projects-for-Beginners

Top 50 Machine Learning Projects for Beginners Includes Source Code, PPT, Synopsis, Report, Documents, Base Research Paper & Video tutorials

Size: 10.7 KB - Last synced at: 1 day ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

taylor-marrion/ML-Malware-Classification

A supervised classifier trained on Windows PE import features to distinguish malicious from benign executables.

Size: 1.52 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

csvl/SEMA

SEMA is based on angr, a symbolic execution engine used to extract API calls. Especially, we extend ANGR with strategies to create representative signatures based on System Call Dependency graph (SCDG). Those SCDGs can be exploited in machine learning modules to do classification/detection.

Language: Python - Size: 1.42 GB - Last synced at: 5 days ago - Pushed at: 4 months ago - Stars: 115 - Forks: 23

legendavip-2000/AskaLoader-zou

Web-loader for executable files

Size: 1000 Bytes - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

icepowernikefeed2/Creal-Stealer-a9p

stealer grabber grabber cookie grabber grabber 2023 cookie stealer token password ๐Ÿ”ฅ stealer ๐Ÿ”ฅ password grabber token stealer cookie password password python stealer password cookie stealer stealer high in token stealer end stealer creal grabber cookie stealer token cookie working stealer password grabber stealer token mjwkmfnfb

Size: 2.93 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

vxunderground/MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language: Assembly - Size: 1.93 GB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 16,816 - Forks: 1,905

cybersecurity-dev/ELF-Static-Toolkit

ELF Static Toolkit | Executable and Linkable Format (ELF) Analysing Toolkit

Language: Python - Size: 82 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

cybersecurity-dev/APK-Static-Toolkit

APK Static Toolkit | Android Package Kit (APK) Analysing Toolkit

Language: Python - Size: 29.3 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

spk-22/Mal-Aware

This project focuses on the classification of malware based on system process behavior. It utilizes machine learning techniques to analyze features extracted from running processes to distinguish between benign and malicious software. The goal is to develop an effective and interpretable model for real-time malware detection. Tags (for GitHub):

Language: Python - Size: 38.1 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 0

PranavDalvi/Dvimaya-App

This is the desktop app frontend for my project "Malware Detection System Using Machine Learning and Binary Visualization"

Language: Python - Size: 12.8 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

PUNCH-Cyber/stoq

An open source framework for enterprise level automated analysis.

Language: Python - Size: 5.36 MB - Last synced at: 9 days ago - Pushed at: about 3 years ago - Stars: 395 - Forks: 52

CybercentreCanada/assemblyline-helm-chart

Assemblyline 4 (File triage and malware analysis platform) Helm charts for cluster and appliance.

Language: Smarty - Size: 1.06 MB - Last synced at: 27 days ago - Pushed at: about 1 month ago - Stars: 8 - Forks: 13

Related Keywords
malware-detection 641 malware-analysis 213 malware 178 machine-learning 133 malware-research 123 python 82 cybersecurity 70 security 60 deep-learning 53 antivirus 46 yara 41 android 36 python3 34 reverse-engineering 32 malware-analyzer 28 security-tools 27 yara-rules 26 malware-samples 25 threat-hunting 24 virustotal 23 threat-intelligence 22 malware-development 18 windows 18 static-analysis 18 cyber-security 18 classification 18 fud-crypter 17 incident-response 16 hack 16 virus 16 malware-protection 16 final-year-projects 16 virus-scanning 15 java 15 scanner 15 linux 14 computer-science-projects 13 computerscienceprojects 13 random-forest 13 tensorflow 13 ransomware-detection 13 hacking 13 machine-learning-algorithms 13 yara-scanner 13 obfuscation 12 discord 12 virustotal-api 12 crypter 12 artificial-intelligence 12 rat 12 obfuscator 11 dfir 11 malwareanalysis 11 finalyearprojects 11 ransomware 11 infosec 11 crypter-rat 10 pytorch 10 data-science 10 redtiger 10 template 10 blueteam 10 malware-scanner 10 final-project 10 hacktoberfest 10 anti-malware 10 malware-classification 10 crypter-fud 10 detection 9 mcaprojects 9 feature-extraction 9 antivirus-evasion 9 bcaprojects 9 sandbox 9 discord-webhook 9 final-year-project 9 docker 9 forensics 9 ai 9 deep-neural-networks 8 malware-sample 8 mtech-projects 8 stealer-builder 8 intrusion-detection 8 api 8 wallets 8 powershell 8 web-loader 8 convolutional-neural-networks 8 android-malware 8 malware-loader 8 anti-virus 8 neural-network 8 dataset 8 yara-signatures 8 antivirus-bypass 8 keras 8 android-malware-detection 8 loader-malware 8 malware-crypter 8