An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: malwareanalysis

NoDataFound/hackGPT

I leverage OpenAI and ChatGPT to do hackerish things

Language: Jupyter Notebook - Size: 60.3 MB - Last synced at: about 15 hours ago - Pushed at: 6 months ago - Stars: 880 - Forks: 213

lepo4789/Static-Malware-Analysis-Homelab

Performed deep static analysis using tools like HxD, Cmder, HashCalc, BinText, XorSearch, FLOSS, UPX, and PEStudio to extract strings, identify file structure, detect obfuscation, and reveal indicators of compromise.

Size: 5.42 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

prakharvr02/Dynamic-Malware-Analysis-Homelab

Dynamic malware analysis homelab setup using virtualization, monitoring, and debugging tools to observe and understand malware behavior safely.

Size: 2.63 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Chainski/Terminator

Terminator is a compact utility coded in C#, designed to end processes that have RtlSetProcessIsCritical enabled.

Language: C# - Size: 3.08 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 4 - Forks: 1

Neo23x0/yarGen

yarGen is a generator for YARA rules

Language: Python - Size: 1.16 MB - Last synced at: 7 days ago - Pushed at: 13 days ago - Stars: 1,625 - Forks: 291

ytisf/theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language: Python - Size: 1.04 GB - Last synced at: 12 days ago - Pushed at: 11 months ago - Stars: 11,728 - Forks: 2,580

Projects-Developer/Malware-Detection-using-Machine-learning-and-Deep-Learnings

Malware poses a significant threat to computer systems, networks, and sensitive data. Project Includes Source Code, PPT, Synopsis, Report, Documents, Base Research Paper & Video tutorials

Size: 5.86 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

CapacitorSet/box-js

A tool for studying JavaScript malware.

Language: JavaScript - Size: 3.48 MB - Last synced at: 11 days ago - Pushed at: 5 months ago - Stars: 638 - Forks: 87

maxamin/The-Awesome-And-Dangerous-collection

A high-risk archive of historical malware, exploit kits, crypters, and webshells for educational and cybersecurity research purposes. None of this code is authored by the repository owner, and no responsibility is taken for misuse,🔒 Intended Audience: Cybersecurity researchers, malware analysts...

Language: Visual Basic 6.0 - Size: 206 MB - Last synced at: 8 days ago - Pushed at: 3 months ago - Stars: 61 - Forks: 18

albertzsigovits/malware-tools

A curated list of malware repositories, trackers and malware analysis tools

Size: 40 KB - Last synced at: 21 days ago - Pushed at: about 2 years ago - Stars: 83 - Forks: 18

Vatshayan/Malware-Detection-Using-Deep-Learning-Project

Malware-Detection-System-Using-Deep-Learning-Project. Project Includes PPT. Code, Explanation Video and Documents

Language: Python - Size: 8.79 KB - Last synced at: 12 days ago - Pushed at: over 2 years ago - Stars: 49 - Forks: 9

fabrimagic72/malware-samples

A collection of malware samples caught by several honeypots i manage

Size: 55.7 MB - Last synced at: 29 days ago - Pushed at: over 3 years ago - Stars: 1,668 - Forks: 410

MichalSoltysikSOC/Malware-analysis-and-detection-tools

Simple and typical Blue Team malware analysis and detection tools from Michał Sołtysik - e.g. perfect to catch a keylogger exfiltrating data and deleting its traces

Size: 920 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0

albertzsigovits/malware-yara

YARA rules for malware detection

Language: YARA - Size: 102 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 6 - Forks: 1

ehrenb/machina

A scalable and recursive binary analysis pipeline

Language: Python - Size: 17 MB - Last synced at: 3 days ago - Pushed at: 3 months ago - Stars: 2 - Forks: 0

Projects-Developer/GIF-Malware-Detection-ProjectGIF-Malware-Detection-Project

The GIF Malware Detection Project aims to develop a system that can detect and identify malicious GIF files. Gif Malware Detection Project With Code, Documents, Video, PPT and Report

Size: 5.86 KB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

r00tsabber/VidExploit

Simple Bash Script for Hacking Windows Using Malicious Video Files!

Language: Shell - Size: 6.84 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 7 - Forks: 1

albertzsigovits/malware-writeups

Personal research and publication on malware families

Size: 13.9 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 137 - Forks: 24

pyinstance/pybit

Pybit Discord Malware Detector / webhook finder

Language: Python - Size: 295 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 3 - Forks: 0

umair9747/Staticot

A BASH script to automate simple tasks related to static malware analysis

Language: Shell - Size: 10.7 KB - Last synced at: 17 days ago - Pushed at: over 4 years ago - Stars: 12 - Forks: 4

M00nWol/Reversing

Language: C++ - Size: 2.78 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

FrenchWhiteHat/CraxsRAT-Latest-Version-v7

CraxsRAT Analysis malware

Size: 12.7 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

loneicewolf/Stuxnet-Source 📦

stuxnet Source & Binaries. (+PLC ROOTKIT) ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo.

Size: 35.6 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 173 - Forks: 48

JordiChinnance/CraxsRat-7.4-source-code-compiler

About: Educational Purpose Only CraxsRat 7.4 Official source code+compiler

Size: 18.7 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 1 - Forks: 0

OMirzaei/AndrODet

AndrODet: An Adaptive Android Obfuscation Detector

Language: Python - Size: 21.6 MB - Last synced at: 10 months ago - Pushed at: over 2 years ago - Stars: 31 - Forks: 7

bocajspear1/Kogia

A modular malware analysis framework built with a graph database

Language: Python - Size: 3.45 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

cxiao/rust-malware-gallery

A collection of malware families and malware samples which use the Rust programming language.

Size: 83 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 91 - Forks: 8

lnscyberconsult/deathdealer

This is the repository for deathdealer c2c project that we a creating and giving out lessons on our youtube channel <lns cyber consult>

Size: 19.5 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

goon2322313/o

Size: 2.04 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

svgvr8/bytecode-analyzer-solidity

Reverse engineer the bytecode of a Solidity code on the blockchain, find malicious code and analyze.

Language: CSS - Size: 177 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

FOGSEC/awesome-honeypots Fork of R3dFruitRollUp/awesome-honeypots

an awesome list of honeypot resources

Language: Python - Size: 258 KB - Last synced at: about 1 year ago - Pushed at: over 7 years ago - Stars: 4 - Forks: 1

FOGSEC/snake Fork of R3dFruitRollUp/snake

snake - a malware storage zoo

Language: Shell - Size: 643 KB - Last synced at: about 1 year ago - Pushed at: over 6 years ago - Stars: 2 - Forks: 1

mariglenpupa/AgentTesla

AgentTesla Source Code

Language: C# - Size: 637 KB - Last synced at: about 1 year ago - Pushed at: over 3 years ago - Stars: 6 - Forks: 3

AnimeshShaw/python-malshare

Complete implementation of the Malshare API and a toolkit to interact with it

Language: Python - Size: 8.79 KB - Last synced at: 10 days ago - Pushed at: over 6 years ago - Stars: 7 - Forks: 4

BetterWayElectronics/file-comparator

Tool for bulk analysis of files based on specific offsets or using statistics etc

Language: Perl - Size: 29.3 KB - Last synced at: 11 days ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 1

silascutler/awesome-docker-malware-analysis

Repository of tools and resources for analyzing Docker containers

Language: Python - Size: 9.77 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 42 - Forks: 5

AndreaNaspi/WhiteRabbitTracker

WhiteRabbitTracker: Analyzing malware evasions with information flow tracking

Language: C++ - Size: 1.08 MB - Last synced at: 12 months ago - Pushed at: over 3 years ago - Stars: 17 - Forks: 1

MalwareSamples/Malware-Feed

Bringing you the best of the worst files on the Internet.

Language: Shell - Size: 556 MB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 235 - Forks: 43

Virus-Samples/Malware-Sample-Sources

Malware Sample Sources

Size: 36.1 KB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 348 - Forks: 43

KDSS-Research/MalwareDB

Repository full of malware :D

Size: 2.61 GB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 12 - Forks: 0

guillaC/MalShotDB 📦

Language: C# - Size: 24.9 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

kawaiipantsu/theZoo-WebUI

theZoo-WebUI is bringing your favorite theZoo LIVE malware repo into your browser for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public. This WebUI is a way to make it even more useful in your homelab to quickly have a small webserver for distribution or search etc.

Language: PHP - Size: 1 MB - Last synced at: 12 months ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 1

srcr/malwarebazaar

MalwareBazaar scale for Countercept Snake

Language: Python - Size: 34.2 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

HubTou/strings

Print the strings of printable characters in files

Language: Python - Size: 101 KB - Last synced at: 4 days ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

fakhrizulkifli/MPEngineAPI

Flask based Malware Protection Engine Web API

Language: HTML - Size: 16.6 KB - Last synced at: over 1 year ago - Pushed at: almost 8 years ago - Stars: 1 - Forks: 0

viralvaghela/malware-traffic-analysis

Malware Analysis and RE

Size: 5.37 MB - Last synced at: 15 days ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

BushidoUK/Malware-Zoo

Hashes of infamous malware

Size: 64.5 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 18 - Forks: 0

hidd3ncod3s/dumpoverlay

Dumps overlay part from the EXE file

Language: C++ - Size: 3.91 KB - Last synced at: about 2 years ago - Pushed at: over 9 years ago - Stars: 0 - Forks: 1

Pyran1/MalwareDatabase

Malware samples for analysis, researchers, anti-virus and system protection testing (1600+ Malware-samples!). Visit official website: malwaredatabase.byethost13.com!

Size: 1.41 GB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 61 - Forks: 26

hija/MalwareDataScience

Malware Data Science Reading Diary / Notes

Language: Jupyter Notebook - Size: 1.24 MB - Last synced at: about 2 years ago - Pushed at: almost 6 years ago - Stars: 96 - Forks: 34

albertzsigovits/malware-study

Resources for learning malware analysis and reverse engineering

Size: 17.6 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 63 - Forks: 20

rishank-shah/PMAT-Final-Report

Malware analysis report on WannaCry Ransomware

Language: YARA - Size: 1.49 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

B15mu7h/AndroidMalwareZoo

A Collection of Android Malware

Language: Shell - Size: 5.3 MB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 14 - Forks: 7

thegatesofthomas/thegatesofthomas.github.io

my blog: https://thegatesofthomas.github.io

Language: Shell - Size: 23.4 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

M507/Its-ours-now

This tool backs up all downloaded files during the malware execution period and helps the dynamic malware analysis process.

Language: C# - Size: 168 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 5 - Forks: 3

zhuozhuoH/123

Size: 13.7 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 1 - Forks: 0

Michaelawilliams28/cuckoo-debian-install

Cuckoo Debian Install Guide

Size: 278 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 1

Kalium/Snakepit

A scalable framework for binary analysis in a containered environment.

Language: YARA - Size: 3.97 MB - Last synced at: about 2 years ago - Pushed at: almost 6 years ago - Stars: 12 - Forks: 10