Convert Figma logo to code with AI

Endermanch logoMalwareDatabase

One of a few malware collections on the GitHub.

2,317
531
2,317
101

Top Related Projects

11,114

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Collection of malware source code for a variety of platforms in an array of different programming languages.

A collection of malware samples caught by several honeypots i manage

Quick Overview

The Endermanch/MalwareDatabase is a GitHub repository that serves as a collection of various malware samples for research and educational purposes. It provides a comprehensive database of malicious software, including viruses, trojans, and other harmful programs, allowing cybersecurity professionals and researchers to study and analyze different types of malware.

Pros

  • Extensive collection of malware samples for research and analysis
  • Regularly updated with new and emerging threats
  • Provides valuable resources for cybersecurity education and training
  • Helps in developing and testing antivirus software and security tools

Cons

  • Potential risk of accidental infection if proper precautions are not taken
  • May be misused by malicious actors for harmful purposes
  • Some samples may be outdated or no longer relevant to current threats
  • Legal and ethical concerns regarding the possession and distribution of malware

Note: As this is not a code library, the code example and quick start sections have been omitted as per the instructions.

Competitor Comparisons

11,114

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Pros of theZoo

  • More extensive collection of malware samples
  • Better organized with categorization and tagging
  • Includes a management script for easier handling of samples

Cons of theZoo

  • Less frequently updated compared to MalwareDatabase
  • Requires more setup and dependencies to use effectively
  • May be overwhelming for beginners due to its larger scope

Code Comparison

MalwareDatabase:

No specific code available for comparison

theZoo:

import sys
import os
from imports import globals
from imports import db_handler
from imports.terminal_handler import Controller

def main():
    globals.init()
    Controller().MainMenu()

The code snippet from theZoo showcases its management script, which provides a more structured approach to handling the malware samples. MalwareDatabase, on the other hand, doesn't have a comparable management system, focusing primarily on providing direct access to the malware files.

Both repositories serve as valuable resources for malware analysis and research, with theZoo offering a more comprehensive and organized collection, while MalwareDatabase provides a simpler, more straightforward approach to accessing malware samples.

Collection of malware source code for a variety of platforms in an array of different programming languages.

Pros of MalwareSourceCode

  • Larger collection of malware source code samples
  • More organized structure with categorization by language and type
  • Includes a wider variety of malware families and types

Cons of MalwareSourceCode

  • Less focus on educational content and analysis
  • May contain more potentially dangerous code without proper warnings
  • Lacks detailed descriptions for individual samples

Code Comparison

MalwareSourceCode (Python keylogger snippet):

def OnKeyboardEvent(event):
    logging.basicConfig(filename=file_log, level=logging.DEBUG, format='%(message)s')
    chr(event.Ascii)
    logging.log(10,chr(event.Ascii))
    return True

MalwareDatabase (C++ keylogger snippet):

LRESULT CALLBACK LowLevelKeyboardProc(int nCode, WPARAM wParam, LPARAM lParam)
{
    BOOL fEatKeystroke = FALSE;
    if (nCode == HC_ACTION)
    {
        switch (wParam)
        {
            case WM_KEYDOWN:
            case WM_SYSKEYDOWN:
            case WM_KEYUP:
            case WM_SYSKEYUP:
                PKBDLLHOOKSTRUCT p = (PKBDLLHOOKSTRUCT)lParam;
                // Process key event
        }
    }
    return(fEatKeystroke ? 1 : CallNextHookEx(NULL, nCode, wParam, lParam));
}

Both repositories contain malware source code, but MalwareSourceCode offers a broader range of samples across multiple languages, while MalwareDatabase provides more context and educational content alongside its samples.

A collection of malware samples caught by several honeypots i manage

Pros of malware-samples

  • More diverse collection of malware types, including ransomware and trojans
  • Better organization with subdirectories for different malware categories
  • More recent updates and active maintenance

Cons of malware-samples

  • Smaller overall collection compared to MalwareDatabase
  • Less detailed documentation and descriptions for individual samples
  • Fewer historical or legacy malware samples

Code Comparison

MalwareDatabase:

[No relevant code snippets available for comparison]

malware-samples:

# Example of a simple Python-based malware
import os
import sys
def infect():
    # Malicious code here

While MalwareDatabase primarily focuses on providing malware samples without accompanying code, malware-samples includes some code snippets and scripts related to malware analysis and creation. The above example demonstrates a basic structure for a Python-based malware sample found in the malware-samples repository.

Both repositories serve as valuable resources for malware researchers and cybersecurity professionals, offering different strengths in terms of collection size, organization, and sample variety. MalwareDatabase excels in its extensive collection and historical samples, while malware-samples provides a more structured and actively maintained repository with a focus on modern malware types.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Malware Database

Disclaimer

The following repository is one of the few malware collections on GitHub. Almost every sample here is malicious, so you should neither execute them on real hardware, nor «prank» your friends by infecting them — it's a cybercrime. Incorrect use of the samples provided may lead to irreversible damage, such as personal data leaks, device inoperability, data loss, and much, much more.

❗ The owner and contributors are NOT RESPONSIBLE in any shape or form for any damage inflicted by the negligent use of samples stored in the repository, users must take necessary precautions prior to executing the samples.

Table of contents

  1. Introduction
  2. Contributors
  3. About
  4. FAQ

Introduction

Most people claim «malware samples aren't toys», but I believe game is a form of active learning, and it's important to be cybersecurity educated. Tinkering with malware in a controlled environment with necessary precautions taken is fun! :wink: People who think otherwise must simply be afraid of it. Nevertheless, it's still recommended to have advanced computer knowledge before dealing with malware in general. Any type of educated question is welcome, but belongs to the issues. Submit an issue and have me answer it some time later.

If the repository made you a new hobby or helped you learn a new skill, here's how you can support me!

Any support is highly appreciated!

Contributors

This is a list of people who really helped the repository grow over time:

About

The malware repository might not be the largest, and even though I don't have much time to collect malware anymore, I'm trying my best! :smile:

Local malware collection

Password

The password for every archive in the repository is mysubsarethebest verbatim!

Statistics

The following table shows an approximate ratio of malware type present in the repository.

Malware typePercentage
Rogue/PUP40%
Malicious website20%
Joke15%
Trojan10%
Ransomware10%
Custom-made5%

FAQ

Here you can find answers to frequently asked questions. This may be helpful if you're a newcomer!

❓ The archive is password-protected. What's the password?
💡 The password is mysubsarethebest verbatim. In fact, you probably scrolled past it without noticing...

❓ I am 100% sure I did not mistype the password when opening/extracting the archive, however it still doesn't accept the password, what's the deal?
💡 Check for any mistakes once again to be 101% sure, and if the issue is indeed on my side (we're all human!), do notify me by creating an issue! I will make sure to reupload the sample with the right password.

❓ The sample I absolutely loved you reviewed on YouTube isn't in this repository, why's that?
💡 The malware series are back, although I cannot guarantee the presence of every sample reviewed on my channel. Create an issue if you don't find a sample you really want, I (or my moderator) will help you shortly after. But please, please don't spam with your requests in issues. Send them to my mailbox. (mentioned in the 4th question)

❓ Can I contribute to your malware database? If yes, how?
💡 Of course. You can send malware submissions directly to my mailbox! The malware you made yourself has to be well made and well thought-through, it has to be original and have artistic value. Only the cream of the crop will be reviewed and uploaded into this repository.

❓ WHERE IS SOLARIS?
💡 The original creator of the malware nikitpad does not want the sample to be shared online. I respect her decision, and so should you. Please don't be a leech and bother me or her about Solaris.

Contact

You can contact me by sending an e-mail: contact@enderman.ch or via Twitter.

Last updated: July 31st, 2024
©️ Endermanch, 2018-present