All Categories → Security → malware

Top 344 malware open source projects

Lime Miner
a simple hidden silent XMR miner.
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Relocbonus
An obfuscation tool for Windows which instruments the Windows Loader into acting as an unpacking engine.
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Arsenal
Extensible Red Team Framework
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Illuminatejs
IlluminateJS is a static JavaScript deobfuscator
Python Ransomware
Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles
Archivist
A ctypes powered python keylogger.
Malware scripts
Various scripts for different malware families
Injectallthethings
Seven different DLL injection techniques in one single project.
Keylogger
A powerful C keylogger for Windows.
Malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.
Coinhive Block
To block the malware domains of coin-hive systemwide.
Sinkholes
🐛 Malware Sinkhole List in various formats
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Php Malware Finder
Detect potentially malicious PHP files
Teleshadow3
Telegram Desktop Session Stealer
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Spacecow
Windows Rootkit written in Python
Evilclippy
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Malwareclassifier
Malware Classifier From Network Captures
Ursadb
Trigram database written in C++, suited for malware indexing
Introduction To Manual Backdooring
Executables created while writing "Introduction to Manual Backdooring".
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Google rat
A Remote Access Tool using Google Apps Script as the proxy for command and control.
Data
APTnotes data
Robust Adv Malware Detection
Code repository for the paper "Adversarial Deep Learning for Robust Detection of Binary Encoded Malware"
Telerat
Telegram RAT written in Python
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Xor crypter
XOR encryption, malware crypter
✭ 59
malware
Reverse Php Malware
De-obfuscate and reverse engineer PHP malware
✭ 59
malware
Spybrowse
Code developed to steal certain browser config files (history, preferences, etc)
✭ 57
cmalware
Sentello
Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.
Absent Loader
Example Loader to be used as a learning resource for people interested in how commercially available malware is made on a very basic level
✭ 54
malware
Malware
Malware related code
Block Ads Via Dns
Block ads and malware via local DNS server
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Zeus
NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.
Pecli
CLI tool to analyze PE files
Angststealer
Angst is the first python malware to have its own plugin system allowing for quick and easy account takeover. Along with its ability for easy plugin integration it has incredibly low detections.
Malcom
Malcom - Malware Communications Analyzer
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Wordpress Wp Vcd Malware Attack Solution
Another attack on wordpress 4.8
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Blocklistsaggregator
A Python tool that downloads IP block lists from various sources and builds configurations for network equipments and firewalls.
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
61-120 of 344 malware projects