malware
Malware Samples. Uploaded to GitHub for those want to analyse the code. Code mostly from: http://www.malwaretech.com
Top Related Projects
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Collection of malware source code for a variety of platforms in an array of different programming languages.
One of a few malware collections on the GitHub.
A collection of malware samples caught by several honeypots i manage
A repository full of malware samples.
Quick Overview
RamadhanAmizudin/malware is a GitHub repository containing a collection of malware samples and analysis tools. It serves as a resource for cybersecurity researchers, malware analysts, and students to study various types of malicious software in a controlled environment.
Pros
- Provides a diverse collection of malware samples for research and analysis
- Includes tools and scripts for malware analysis and reverse engineering
- Offers a platform for collaboration and knowledge sharing in the cybersecurity community
- Regularly updated with new samples and tools
Cons
- Potential security risks if not handled properly in a controlled environment
- May be misused by malicious actors if not accessed responsibly
- Some samples may be outdated or no longer relevant to current threats
- Limited documentation on proper usage and safety precautions
Code Examples
This repository primarily contains malware samples and analysis tools rather than a code library. Therefore, code examples are not applicable in this context.
Getting Started
As this is not a code library, there are no specific code-based getting started instructions. However, users should take the following precautions when accessing and using the repository:
- Use a isolated, secure environment (e.g., virtual machine) for analysis
- Ensure proper security measures are in place before downloading or executing any samples
- Follow responsible disclosure practices and ethical guidelines when working with malware
- Refer to the repository's documentation for specific usage instructions and best practices
Competitor Comparisons
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Pros of theZoo
- Larger collection of malware samples, including more recent and diverse threats
- Better organized structure with categorization by malware type
- Includes a management script for easier handling of the malware collection
Cons of theZoo
- Potentially higher risk due to a larger number of live malware samples
- May require more storage space and resources to maintain
- More complex setup and usage compared to the simpler structure of malware
Code Comparison
theZoo:
def download(self):
if len(self.args) == 1:
try:
with open(self.args[0], 'r') as conf_file:
names = conf_file.readlines()
for name in names:
self.download_from_repo(name.strip())
except IOError:
print("Config file not found: {}".format(self.args[0]))
else:
print("Missing config file path argument.")
malware:
def download_malware(url):
try:
response = requests.get(url)
if response.status_code == 200:
filename = url.split('/')[-1]
with open(filename, 'wb') as file:
file.write(response.content)
print(f"Downloaded: {filename}")
else:
print(f"Failed to download from {url}")
except Exception as e:
print(f"Error: {str(e)}")
Collection of malware source code for a variety of platforms in an array of different programming languages.
Pros of MalwareSourceCode
- Larger collection of malware samples across various categories
- More frequently updated with new additions
- Better organized directory structure for easier navigation
Cons of MalwareSourceCode
- Less focus on analysis and documentation
- May contain more potentially dangerous live samples
Code Comparison
MalwareSourceCode (Ransomware example):
void CryptFile(char* file)
{
char buf[BUFSIZE];
int bytesRead;
FILE *f = fopen(file, "rb+");
malware (Backdoor example):
def connect():
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
s.connect((HOST, PORT))
return s
The MalwareSourceCode example shows a C function for file encryption, while the malware example demonstrates a Python socket connection. This illustrates the diversity of languages and malware types in both repositories.
Both repositories serve as valuable resources for malware analysis and research, with MalwareSourceCode offering a broader range of samples and malware focusing more on analysis and educational content.
One of a few malware collections on the GitHub.
Pros of MalwareDatabase
- Larger collection of malware samples, providing a more comprehensive database
- Better organization with categorized folders for different malware types
- Includes additional resources like tools and scripts for malware analysis
Cons of MalwareDatabase
- Less frequently updated compared to malware repository
- Lacks detailed descriptions or analysis for individual malware samples
- May contain more potentially harmful samples, requiring extra caution
Code Comparison
MalwareDatabase:
import os
import hashlib
def hash_file(filename):
h = hashlib.sha256()
with open(filename,'rb') as file:
chunk = 0
while chunk != b'':
chunk = file.read(1024)
h.update(chunk)
return h.hexdigest()
malware:
import hashlib
def md5(fname):
hash_md5 = hashlib.md5()
with open(fname, "rb") as f:
for chunk in iter(lambda: f.read(4096), b""):
hash_md5.update(chunk)
return hash_md5.hexdigest()
Both repositories include code for file hashing, but MalwareDatabase uses SHA256 while malware uses MD5. MalwareDatabase's implementation reads the file in smaller chunks, potentially more memory-efficient for large files.
A collection of malware samples caught by several honeypots i manage
Pros of malware-samples
- More extensive collection with over 1,000 malware samples
- Includes a wider variety of malware types and families
- Regularly updated with new samples
Cons of malware-samples
- Less organized structure compared to malware
- Lacks detailed descriptions or analysis for each sample
- May contain more potentially dangerous live samples
Code Comparison
malware:
def check_hash(file_path):
md5 = hashlib.md5()
with open(file_path, "rb") as f:
for chunk in iter(lambda: f.read(4096), b""):
md5.update(chunk)
return md5.hexdigest()
malware-samples:
#!/bin/bash
for file in *.exe; do
md5sum "$file" >> hashes.txt
done
The malware repository includes a Python script for hash checking, while malware-samples uses a simple Bash script to generate MD5 hashes. This reflects the different approaches to organization and analysis between the two repositories.
A repository full of malware samples.
Pros of The-MALWARE-Repo
- More extensive collection of malware samples and types
- Better organized structure with categorization by malware families
- Includes additional resources like analysis tools and documentation
Cons of The-MALWARE-Repo
- Less frequently updated compared to malware
- Larger repository size may make it harder to navigate for beginners
- Some samples may be outdated or less relevant for current threats
Code Comparison
malware:
import os
import sys
import hashlib
def get_file_hash(file_path):
with open(file_path, 'rb') as f:
return hashlib.md5(f.read()).hexdigest()
The-MALWARE-Repo:
import yara
import magic
import pefile
def analyze_file(file_path):
file_type = magic.from_file(file_path)
if "PE32" in file_type:
pe = pefile.PE(file_path)
# Additional PE file analysis
The code comparison shows that The-MALWARE-Repo includes more advanced analysis techniques using libraries like yara and pefile, while malware focuses on basic file hashing. This reflects the broader scope and more comprehensive approach of The-MALWARE-Repo.
Convert designs to code with AI
Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.
Try Visual CopilotREADME
Disclaimer
This repository is for research purposes only, the use of this code is your responsibility.
I take NO responsibility and/or liability for how you choose to use any of the source code available here. By using any of the files available in this repository, you understand that you are AGREEING TO USE AT YOUR OWN RISK. Once again, ALL files available here are for EDUCATION and/or RESEARCH purposes ONLY.
I'm not the author of any of the code available here. This repository contains malware source code samples leaked online (and found in multiple other sources), I uploaded it to GitHub to simplify the process of those who want to analyze the code.
Any actions and/or activities related to the material contained within this repository is solely your responsability. Misuse of the information in this repository can result in criminal charges being brought against the persons in question. I will not be held responsible in the event any criminal charges are brought against any individuals misuing the code in this repository to break the law.
This repository does not promote any hacking related activity. All the information in this repository is for educational purposes only.
Think twice before you write any malware, even if you aren't using it to break into computers *directly* (http://www.thedailybeast.com/articles/2017/03/31/fbi-arrests-hacker-who-hacked-no-one, https://krebsonsecurity.com/2017/04/dual-use-software-criminal-case-not-so-novel/).
- Alina Spark (Point of Sales Trojan)
- Betabot, Neurevt (Trojan)
- Bleeding Life 2 (Exploit Pack)
- Carberp (Botnet)
- Carberp (Banking Trojan)
- Crimepack 3.1.3 (Exploit Pack)
- Dendroid (Android Trojan)
- Dexter v2 (Point of Sales Trojan)
- Eda2, Stolich, Win32.Stolich (Ransom)
- Sednit, Fancy Bear, APT28, Sofacy, Strontium (Gmail C2C)
- FlexiSpy (Spyware)
- Fuzzbunch (Exploit Framework)
- GMBot (Android Trojan)
- Gozi-ISFB - (Banking Trojan)
- Grum (Spam Bot)
- Hacking Team RCS (Remote Control System)
- Hidden Tear (Ransom)
- KINS (Banking Trojan)
- Mazar (Android Trojan)
- Mirai (IoT Botnet)
- Pony 2.0 (Stealer)
- Poshspy (APT29 backdoor)
- PowerLoader (Botnet)
- RIG Front-end (Exploit Kit)
- Rovnix (Bootkit)
- Tinba (Tiny ASM Banking Trojan)
- TinyNuke, Nuclear Bot, Micro Banking Trojan, NukeBot (Banking Trojan)
- Trochilus, RedLeaves (RAT)
- ZeroAccess (Toolkit for ZeroAccess/Sirefef v3)
- Zeus (Banking Trojan)
Top Related Projects
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Collection of malware source code for a variety of platforms in an array of different programming languages.
One of a few malware collections on the GitHub.
A collection of malware samples caught by several honeypots i manage
A repository full of malware samples.
Convert designs to code with AI
Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.
Try Visual Copilot