An open API service providing repository metadata for many open source software ecosystems.

Topic: "malware"

StevenBlack/hosts

🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

Language: Python - Size: 1.59 GB - Last synced at: 13 days ago - Pushed at: 15 days ago - Stars: 29,494 - Forks: 2,373

hagezi/dns-blocklists

DNS-Blocklists: For a better internet - keep the internet clean!

Language: Text - Size: 679 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 18,514 - Forks: 574

vxunderground/MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language: Assembly - Size: 2.07 GB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 17,182 - Forks: 1,953

vitalysim/Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

Size: 269 KB - Last synced at: about 12 hours ago - Pushed at: almost 2 years ago - Stars: 16,654 - Forks: 2,197

wifiphisher/wifiphisher

The Rogue Access Point Framework

Language: Python - Size: 12.3 MB - Last synced at: 14 days ago - Pushed at: 11 months ago - Stars: 14,315 - Forks: 2,717

mytechnotalent/Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.

Language: Assembly - Size: 264 MB - Last synced at: 12 days ago - Pushed at: 13 days ago - Stars: 13,025 - Forks: 1,186

ytisf/theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language: Python - Size: 1.04 GB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 12,427 - Forks: 2,667

screetsec/TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language: C - Size: 465 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 10,777 - Forks: 2,472

stamparm/maltrail

Malicious traffic detection system

Language: Python - Size: 406 MB - Last synced at: 12 days ago - Pushed at: 13 days ago - Stars: 7,802 - Forks: 1,207

volatilityfoundation/volatility 📦

An advanced memory forensics framework

Language: Python - Size: 20.6 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 7,690 - Forks: 1,316

bee-san/pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Language: Python - Size: 5.95 MB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 7,080 - Forks: 386

ayoubfaouzi/al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language: C++ - Size: 2.54 MB - Last synced at: 22 days ago - Pushed at: 6 months ago - Stars: 6,748 - Forks: 1,245

qilingframework/qiling

A True Instrumentable Binary Emulation Framework

Language: Python - Size: 72.1 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 5,691 - Forks: 764

mitchellkrogza/nginx-ultimate-bad-bot-blocker

Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for Repeat Offenders

Language: Shell - Size: 575 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 4,629 - Forks: 512

CalebFenton/simplify

Android virtual machine and deobfuscator

Language: Java - Size: 98.8 MB - Last synced at: 7 months ago - Pushed at: over 3 years ago - Stars: 4,544 - Forks: 451

mandiant/flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language: Python - Size: 23.8 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3,800 - Forks: 505

volatilityfoundation/volatility3

Volatility 3.0 development

Language: Python - Size: 9.7 MB - Last synced at: 4 days ago - Pushed at: 6 days ago - Stars: 3,786 - Forks: 613

firehol/blocklist-ipsets

ipsets dynamically updated with firehol's update-ipsets.sh script

Language: Shell - Size: 139 MB - Last synced at: 9 days ago - Pushed at: 10 days ago - Stars: 3,687 - Forks: 417

a0rtega/pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Language: C - Size: 1.21 MB - Last synced at: 8 months ago - Pushed at: over 1 year ago - Stars: 3,650 - Forks: 478

jekil/awesome-hacking

Awesome hacking is an awesome collection of hacking tools.

Language: Python - Size: 1.65 MB - Last synced at: 2 months ago - Pushed at: 4 months ago - Stars: 3,438 - Forks: 591

alexandreborges/malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest, VxExchange and IPInfo, and it is also able to scan Android devices against VT.

Language: Python - Size: 38.4 MB - Last synced at: 3 months ago - Pushed at: 5 months ago - Stars: 3,418 - Forks: 493

Cryakl/Ultimate-RAT-Collection

For educational purposes only, exhaustive samples of 500+ classic/modern trojan builders including screenshots.

Size: 20.9 GB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3,231 - Forks: 692

Whitecat18/Rust-for-Malware-Development

Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀

Language: Rust - Size: 33.2 MB - Last synced at: 11 days ago - Pushed at: 12 days ago - Stars: 3,180 - Forks: 188

maestron/botnets

This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY

Language: C++ - Size: 289 MB - Last synced at: 9 months ago - Pushed at: over 3 years ago - Stars: 3,180 - Forks: 747

kevoreilly/CAPEv2

Malware Configuration And Payload Extraction

Language: Python - Size: 212 MB - Last synced at: 3 days ago - Pushed at: 5 days ago - Stars: 2,879 - Forks: 517

blackorbird/APT_REPORT

Interesting APT Report Collection And Some Special IOCs

Language: Python - Size: 2.94 GB - Last synced at: 9 days ago - Pushed at: 10 days ago - Stars: 2,829 - Forks: 551

EnergizedProtection/block

Let's make an annoyance free, better open internet, altogether!

Size: 1.86 MB - Last synced at: about 13 hours ago - Pushed at: about 22 hours ago - Stars: 2,757 - Forks: 208

yokoffing/NextDNS-Config

Setup guide for NextDNS, a DoH proxy with advanced capabilities

Size: 249 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 2,545 - Forks: 63

notracking/hosts-blocklists 📦

Automatically updated, moderated and optimized lists for blocking ads, trackers, malware and other garbage

Size: 2.33 GB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 2,312 - Forks: 143

ARPSyndicate/awesome-intelligence 📦

A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources

Size: 829 KB - Last synced at: 2 months ago - Pushed at: 6 months ago - Stars: 2,221 - Forks: 111

outflanknl/EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language: C# - Size: 146 KB - Last synced at: 8 months ago - Pushed at: about 2 years ago - Stars: 2,171 - Forks: 400

Ch0pin/medusa

Mobile Edge-Dynamic Unified Security Analysis

Language: JavaScript - Size: 51.4 MB - Last synced at: 16 days ago - Pushed at: 19 days ago - Stars: 2,144 - Forks: 294

mattnotmax/cyberchef-recipes

A list of cyber-chef recipes and curated links

Size: 25.9 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 2,136 - Forks: 274

m0nad/Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

Language: C - Size: 28.3 KB - Last synced at: 7 months ago - Pushed at: over 2 years ago - Stars: 2,038 - Forks: 458

Lifka/hacking-resources

Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.

Size: 663 KB - Last synced at: 10 months ago - Pushed at: over 1 year ago - Stars: 1,976 - Forks: 177

badmojr/1Hosts

Advanced DNS filter/blocklists for privacy, security, and clean browsing.

Language: HTML - Size: 1.41 GB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 1,965 - Forks: 108

eset/malware-ioc

Indicators of Compromises (IOC) of our various investigations

Language: YARA - Size: 1.89 MB - Last synced at: 1 day ago - Pushed at: 16 days ago - Stars: 1,905 - Forks: 279

hectorm/hblock

Improve your security and privacy by blocking ads, tracking and malware domains.

Language: Shell - Size: 2.79 MB - Last synced at: 23 days ago - Pushed at: about 1 month ago - Stars: 1,892 - Forks: 111

shramos/Awesome-Cybersecurity-Datasets

A curated list of amazingly awesome Cybersecurity datasets

Size: 26.4 KB - Last synced at: 8 days ago - Pushed at: almost 2 years ago - Stars: 1,881 - Forks: 321

JustasMasiulis/lazy_importer

library for importing functions from dlls in a hidden, reverse engineer unfriendly way

Language: C++ - Size: 93.8 KB - Last synced at: 8 months ago - Pushed at: over 2 years ago - Stars: 1,763 - Forks: 229

Neo23x0/yarGen

yarGen is a generator for YARA rules

Language: Python - Size: 1.17 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1,719 - Forks: 302

maliceio/malice 📦

VirusTotal Wanna Be - Now with 100% more Hipster

Language: Go - Size: 32 MB - Last synced at: 5 months ago - Pushed at: almost 3 years ago - Stars: 1,689 - Forks: 277

rootkit-io/awesome-malware-development

Organized list of my malware development resources

Size: 115 KB - Last synced at: 7 days ago - Pushed at: over 3 years ago - Stars: 1,680 - Forks: 184

vxunderground/VX-API

Collection of various malicious functionality to aid in malware development

Language: C++ - Size: 1.15 MB - Last synced at: 7 months ago - Pushed at: almost 2 years ago - Stars: 1,674 - Forks: 279

fabrimagic72/malware-samples

A collection of malware samples caught by several honeypots i manage

Size: 55.7 MB - Last synced at: 10 months ago - Pushed at: over 4 years ago - Stars: 1,668 - Forks: 410

jm33-m0/emp3r0r

Linux/Windows post-exploitation framework made by linux user

Language: Go - Size: 143 MB - Last synced at: 13 days ago - Pushed at: 15 days ago - Stars: 1,660 - Forks: 276

CYB3RMX/Qu1cksc0pe

All-in-One malware analysis tool.

Language: YARA - Size: 107 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 1,652 - Forks: 220

aptnotes/data

APTnotes data

Size: 832 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 1,574 - Forks: 279

swagkarna/Defeat-Defender-V1.2.0

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Language: Batchfile - Size: 18.4 MB - Last synced at: 8 months ago - Pushed at: about 2 years ago - Stars: 1,534 - Forks: 318

jstrosch/malware-samples

Malware samples, analysis exercises and other interesting resources.

Language: HTML - Size: 1.73 GB - Last synced at: 10 months ago - Pushed at: almost 2 years ago - Stars: 1,530 - Forks: 231

zeustrojancode/Zeus 📦

NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.

Language: C - Size: 10 MB - Last synced at: 7 days ago - Pushed at: about 5 years ago - Stars: 1,527 - Forks: 702

packing-box/awesome-executable-packing

A curated list of awesome resources related to executable packing

Size: 365 KB - Last synced at: about 7 hours ago - Pushed at: 7 months ago - Stars: 1,501 - Forks: 127

Ultimate-Hosts-Blacklist/Ultimate.Hosts.Blacklist

The Ultimate Unified Hosts file for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites. Protect your children and family from gaining access to bad web sites and protect your devices and pc from being infected with Malware or Ransomware.

Language: Shell - Size: 6.26 GB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 1,496 - Forks: 167

jvoisin/php-malware-finder 📦

Detect potentially malicious PHP files

Language: PHP - Size: 3.58 MB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 1,479 - Forks: 284

Phishing-Database/Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.

Size: 1.3 GB - Last synced at: about 9 hours ago - Pushed at: about 9 hours ago - Stars: 1,473 - Forks: 38

openclarity/openclarity

OpenClarity is an open source platform built to enhance security and observability of cloud native applications and infrastructure

Language: Go - Size: 69.2 MB - Last synced at: 3 days ago - Pushed at: 6 days ago - Stars: 1,444 - Forks: 173

D4Vinci/Dr0p1t-Framework 📦

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

Language: Python - Size: 7.28 MB - Last synced at: 16 days ago - Pushed at: about 7 years ago - Stars: 1,431 - Forks: 379

vxunderground/VXUG-Papers

Research code & papers from members of vx-underground.

Language: C - Size: 20.2 MB - Last synced at: about 1 month ago - Pushed at: about 4 years ago - Stars: 1,324 - Forks: 252

deepfence/YaraHunter

🔍🔍 Malware scanner for cloud-native, as part of CI/CD and at Runtime 🔍🔍

Language: Go - Size: 12.5 MB - Last synced at: 10 days ago - Pushed at: 11 days ago - Stars: 1,322 - Forks: 159

cecio/USBvalve

Expose USB activity on the fly

Language: C - Size: 13.5 MB - Last synced at: 3 months ago - Pushed at: 7 months ago - Stars: 1,308 - Forks: 46

mandiant/ThreatPursuit-VM 📦

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

Language: PowerShell - Size: 161 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 1,286 - Forks: 256

CERT-Polska/drakvuf-sandbox

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Language: Python - Size: 26.3 MB - Last synced at: 24 days ago - Pushed at: 25 days ago - Stars: 1,248 - Forks: 157

Da2dalus/The-MALWARE-Repo

A repository full of malware samples.

Language: VBScript - Size: 172 MB - Last synced at: 9 months ago - Pushed at: about 2 years ago - Stars: 1,235 - Forks: 286

emalderson/ThePhish

ThePhish: an automated phishing email analysis tool

Language: Python - Size: 4.45 MB - Last synced at: 8 months ago - Pushed at: over 1 year ago - Stars: 1,229 - Forks: 183

tomchop/malcom

Malcom - Malware Communications Analyzer

Language: Python - Size: 15.1 MB - Last synced at: 8 months ago - Pushed at: about 8 years ago - Stars: 1,161 - Forks: 216

NYAN-x-CAT/Lime-RAT 📦

LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)

Language: Visual Basic - Size: 28.6 MB - Last synced at: 3 months ago - Pushed at: over 6 years ago - Stars: 1,112 - Forks: 419

MinhasKamal/TrojanCockroach

A Stealthy Trojan Spyware

Language: C++ - Size: 1.13 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1,104 - Forks: 270

certtools/intelmq

IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.

Language: Python - Size: 42.4 MB - Last synced at: 8 days ago - Pushed at: about 1 month ago - Stars: 1,103 - Forks: 310

JusticeRage/Manalyze

A static analyzer for PE executables.

Language: YARA - Size: 12.9 MB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 1,091 - Forks: 163

NoDataFound/hackGPT

I leverage OpenAI and ChatGPT to do hackerish things

Language: Jupyter Notebook - Size: 60.2 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 1,047 - Forks: 251

mategol/PySilon-malware

Advanced RAT written in Python language, fully controllable through Discord with dedicated GUI builder to make preparation easier.

Language: Python - Size: 28.4 MB - Last synced at: 7 months ago - Pushed at: 9 months ago - Stars: 1,031 - Forks: 172

redcode-labs/neurax

A framework for constructing self-spreading binaries

Language: Go - Size: 1.61 MB - Last synced at: 8 months ago - Pushed at: about 2 years ago - Stars: 1,014 - Forks: 103

d1rkmtrr/FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language: C++ - Size: 677 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 987 - Forks: 200

redcode-labs/Coldfire

Golang malware development library

Language: Go - Size: 175 KB - Last synced at: 6 months ago - Pushed at: about 1 year ago - Stars: 963 - Forks: 143

AHXR/ghost

:ghost: RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware

Language: C++ - Size: 1.39 MB - Last synced at: 7 months ago - Pushed at: over 4 years ago - Stars: 959 - Forks: 215

curated-intel/Ukraine-Cyber-Operations

Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.

Language: YARA - Size: 4.44 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 914 - Forks: 91

UBoat-Botnet/UBoat

HTTP Botnet

Language: C++ - Size: 7.61 MB - Last synced at: 4 months ago - Pushed at: about 5 years ago - Stars: 913 - Forks: 284

atenreiro/opensquat

The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains and brands.

Language: Python - Size: 6.59 MB - Last synced at: 2 months ago - Pushed at: 6 months ago - Stars: 911 - Forks: 159

certsocietegenerale/fame

FAME Automates Malware Evaluation

Language: Python - Size: 15.3 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 910 - Forks: 173

InQuest/malware-samples

A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net

Language: ActionScript - Size: 56.6 MB - Last synced at: 9 months ago - Pushed at: almost 2 years ago - Stars: 908 - Forks: 192

mauri870/ransomware 📦

A POC Windows crypto-ransomware (Academic). Now Ransom:Win32/MauriCrypt.MK!MTB

Language: Go - Size: 3.08 MB - Last synced at: 9 months ago - Pushed at: about 7 years ago - Stars: 900 - Forks: 412

stormshadow07/HackTheWorld

An Python Script For Generating Payloads that Bypasses All Antivirus so far .

Language: Python - Size: 415 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 877 - Forks: 180

data-prep-kit/data-prep-kit

Open source project for data preparation for GenAI applications

Language: HTML - Size: 244 MB - Last synced at: 9 days ago - Pushed at: 15 days ago - Stars: 876 - Forks: 239

alvin-tosh/Malware-Exhibit

🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

Language: Assembly - Size: 1.4 GB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 856 - Forks: 175

mrexodia/dumpulator

An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).

Language: C - Size: 750 KB - Last synced at: 3 months ago - Pushed at: almost 2 years ago - Stars: 831 - Forks: 47

LimerBoy/Adamantium-Thief

:key: (THIS CODE IS OUTDATED FOR NEW CHROME VERSIONS) Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks, autofill. Version > 80 is supported.

Language: C# - Size: 9.11 MB - Last synced at: 7 months ago - Pushed at: 12 months ago - Stars: 820 - Forks: 206

strazzere/anti-emulator

Android Anti-Emulator

Language: Java - Size: 2.12 MB - Last synced at: 7 months ago - Pushed at: almost 5 years ago - Stars: 814 - Forks: 205

EvilBytecode/GoDefender

Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package. Windows ONLY.

Language: Go - Size: 941 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 812 - Forks: 85

hasherezade/demos

Demos of various injection techniques found in malware

Language: C - Size: 217 KB - Last synced at: 7 months ago - Pushed at: almost 4 years ago - Stars: 791 - Forks: 185

phishdestroy/destroylist

An up-to-date blacklist of phishing and scam domains, automatically updated by the PhishDestroy system. A reliable threat intelligence source for integration into security systems.

Language: HTML - Size: 1.94 GB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 775 - Forks: 74

aaaddress1/RunPE-In-Memory

Run a Exe File (PE Module) in memory (like an Application Loader)

Language: C++ - Size: 40.9 MB - Last synced at: over 1 year ago - Pushed at: almost 5 years ago - Stars: 773 - Forks: 160

kai5263499/osx-security-awesome

A collection of OSX and iOS security resources

Size: 187 KB - Last synced at: 8 days ago - Pushed at: 5 months ago - Stars: 769 - Forks: 115

saferwall/saferwall

:cloud: Collaborative Malware Analysis Platform at Scale

Language: Go - Size: 105 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 761 - Forks: 136

forrest-orr/moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

Language: C++ - Size: 5.31 MB - Last synced at: 8 months ago - Pushed at: almost 2 years ago - Stars: 747 - Forks: 86

BushidoUK/Open-source-tools-for-CTI

Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers

Size: 406 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 741 - Forks: 126

SaturnsVoid/GoBot2

Second Version of The GoBot Botnet, But more advanced.

Language: Go - Size: 137 KB - Last synced at: 7 months ago - Pushed at: over 4 years ago - Stars: 738 - Forks: 218

tarcisio-marinho/GonnaCry

A Linux Ransomware

Language: Python - Size: 123 MB - Last synced at: 7 months ago - Pushed at: 11 months ago - Stars: 726 - Forks: 403

dragokas/hijackthis

A free utility that finds malware, adware and other security threats

Language: Visual Basic 6.0 - Size: 174 MB - Last synced at: 9 months ago - Pushed at: 12 months ago - Stars: 726 - Forks: 114

marcocesarato/PHP-Antimalware-Scanner

AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.

Language: PHP - Size: 6.37 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 716 - Forks: 112

gen0cide/gscript

framework to rapidly implement custom droppers for all three major operating systems

Language: Go - Size: 44.6 MB - Last synced at: 3 months ago - Pushed at: almost 2 years ago - Stars: 701 - Forks: 104