Convert Figma logo to code with AI

fabrimagic72 logomalware-samples

A collection of malware samples caught by several honeypots i manage

1,589
398
1,589
11

Top Related Projects

Collection of malware source code for a variety of platforms in an array of different programming languages.

11,114

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

One of a few malware collections on the GitHub.

Quick Overview

The fabrimagic72/malware-samples repository is a collection of malware samples for research and educational purposes. It provides a variety of malicious software examples that can be used by security professionals, researchers, and students to study and analyze different types of malware.

Pros

  • Offers a diverse range of malware samples for analysis and research
  • Helps security professionals and students learn about different malware types and behaviors
  • Regularly updated with new samples to keep pace with evolving threats
  • Provides a controlled environment for studying malware without risking live systems

Cons

  • Potential misuse by malicious actors if not handled responsibly
  • May require advanced security measures to safely store and analyze samples
  • Some samples may be outdated or no longer relevant to current threats
  • Legal and ethical considerations when downloading and using malware samples

Note: As this is not a code library, the code examples and getting started instructions sections have been omitted.

Competitor Comparisons

Collection of malware source code for a variety of platforms in an array of different programming languages.

Pros of MalwareSourceCode

  • Larger collection of malware samples and source code
  • More organized structure with categorization by language and type
  • Regularly updated with new samples

Cons of MalwareSourceCode

  • May contain more potentially dangerous code
  • Requires more caution when handling due to larger variety of malware

Code Comparison

MalwareSourceCode (Python keylogger snippet):

def on_press(key):
    try:
        print('Alphanumeric key {0} pressed'.format(key.char))
    except AttributeError:
        print('Special key {0} pressed'.format(key))

malware-samples (JavaScript malware snippet):

var shell = new ActiveXObject("WScript.Shell");
var fs = new ActiveXObject("Scripting.FileSystemObject");
var file = fs.OpenTextFile("C:\\log.txt", 8, true);

Both repositories contain potentially harmful code and should be handled with caution in secure environments. MalwareSourceCode offers a more extensive collection with better organization, while malware-samples provides a smaller set of samples that may be easier to manage for beginners or those with specific research needs.

11,114

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Pros of theZoo

  • More extensive collection of malware samples
  • Better organized with categorization and metadata
  • Includes a management script for easier handling

Cons of theZoo

  • Larger repository size, potentially slower to clone
  • May contain more complex or dangerous samples
  • Requires more careful handling due to diverse content

Code Comparison

malware-samples:

No specific code structure or management scripts available

theZoo:

import sys
import os
from imports import globals
from imports import manysearches
from imports.update_handler import Updater

Summary

theZoo offers a more comprehensive and organized collection of malware samples compared to malware-samples. It includes a management script and better categorization, making it easier for researchers to navigate and utilize the samples. However, this comes at the cost of a larger repository size and potentially more dangerous content.

malware-samples is simpler and smaller, which may be preferable for users looking for a basic collection without additional features. theZoo's management script and organization make it more suitable for advanced users or those requiring a wider range of samples for analysis.

Both repositories serve the purpose of providing malware samples for research and analysis, but theZoo offers a more feature-rich and structured approach to malware collection management.

One of a few malware collections on the GitHub.

Pros of MalwareDatabase

  • Larger collection of malware samples, providing a more comprehensive database for analysis
  • Better organization with categorized folders for different types of malware
  • Includes additional resources like tools and scripts for malware analysis

Cons of MalwareDatabase

  • Less frequently updated compared to malware-samples
  • May contain more outdated or less relevant samples
  • Potentially higher risk due to a larger number of samples

Code Comparison

MalwareDatabase:

import os
import hashlib

def hash_file(filename):
    h = hashlib.sha256()
    with open(filename, 'rb') as file:
        chunk = 0
        while chunk != b'':
            chunk = file.read(1024)
            h.update(chunk)
    return h.hexdigest()

malware-samples:

import hashlib

def calculate_hash(file_path):
    with open(file_path, "rb") as f:
        file_hash = hashlib.md5()
        chunk = f.read(8192)
        while chunk:
            file_hash.update(chunk)
            chunk = f.read(8192)
    return file_hash.hexdigest()

Both repositories provide code snippets for file hashing, but MalwareDatabase uses SHA256 while malware-samples uses MD5. MalwareDatabase's implementation reads the file in smaller chunks, which may be more memory-efficient for large files.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

malware-samples

A collection of malware samples caught by several honeypots i handle worldwide

ATTENTION: This repository contains actual malware, do not execute any of these files on your pc unless you know exactly what you are doing.

All of the malware samples contained in this repository has been collected by several honeypots installed on different locations all over the world. This is the result of a distributed honeypot project i am developing with the help of all of those who want to collaborate. Malware with a generic name such as MD5 value or smbxxx.tmp were not detected as malware by virustotal at the moment of the upload, but this does not mean it's not malware. please feel free to download, analyze and reverse all the samples in this repository but please let me know the results of your investigation. All 7z and zip files are password protected and the password is "infected" (without quotes).

Thanks for you interest.

Fabrizio Monaco

twitter: @fabrimagic