All Categories → Security → malware

Top 344 malware open source projects

Runpe In Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
Telnet Iot Honeypot
Python telnet honeypot for catching botnet binaries
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Pepper
An open source script to perform malware static analysis on Portable Executable
Malware Samples
Malware samples, analysis exercises and other interesting resources.
Elfparser
Cross Platform ELF analysis
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Lime Crypter
Simple obfuscation tool
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Goat
🐐 GoAT (Golang Advanced Trojan) is a trojan that uses Twitter as a C&C server
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
Open Myrtus
RCEed version of computer malware / rootkit MyRTUs / Stuxnet.
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Memtriage
Allows you to quickly query a Windows machine for RAM artifacts
Process doppelganging
My implementation of enSilo's Process Doppelganging (PE injection technique)
✭ 198
cmalware
Blackweb
Domains Blocklist for Squid-Cache
Unified Hosts Autoupdate
Quickly and easily install, uninstall, and set up automatic updates for any of Steven Black's unified hosts files.
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Cypher
Pythonic ransomware proof of concept.
Trisis Triton Hatman
Repository containting original and decompiled files of TRISIS/TRITON/HATMAN malware
Lisa
Sandbox for automated Linux malware analysis.
Energizedprotection
A merged collection of hosts from reputable sources. #StayEnergized!
Evasions
Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into categories for ease of searching and understanding. Also provided are code samples, signature recommendations and countermeasures within each category for the described techniques.
✭ 173
htmlmalware
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Nginx Ultimate Bad Bot Blocker
Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for Repeat Offenders
Ddoor
DDoor - cross platform backdoor using dns txt records
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Flare Floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Binsnitch
Detect silent (unwanted) changes to files on your system
Blocklist Ipsets
ipsets dynamically updated with firehol's update-ipsets.sh script
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Sheep Wolf
Wolves Among the Sheep
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Ypsilon
Automated Use Case Testing
Amsiscanner
A C/C++ implementation of Microsoft's Antimalware Scan Interface
Uitkyk
Runtime memory analysis framework to identify Android malware
Threadboat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Practicalmalwarelabs
Keep track of the labs from the book "Practical Malware Analysis"
Ergo Pe Av
🧠 🦠 An artificial neural network and API to detect Windows malware, based on Ergo and LIEF.
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Deathransom
A ransomware developed in python, with bypass technics, for educational purposes.
Mba
Malware Behavior Analyzer
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Mirror Vxheaven.org
Vxheaven.org website's mirror
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Hosts Blocklists
Automatically updated, moderated and optimized lists for blocking ads, trackers, malware and other garbage
Www.rootkit.com
www.rootkit.com users section mirror, sql database dump, and a few other files/rootkits.
Flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Malconfscan With Cuckoo
Cuckoo Sandbox plugin for extracts configuration data of known malware
1-60 of 344 malware projects