virus

There are 997 repositories under virus topic.

  • skerkour/black-hat-rust

    Applied offensive security with Rust - https://kerkour.com/black-hat-rust

    Language:Rust3.1k7450338
  • maestron/botnets

    This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY

    Language:C++3.1k1635735
  • noob-hackers/infect

    Infect Any Android Device With Virus From Link In Termux

    Language:Shell2.2k12653286
  • Ascotbe/Medusa

    :cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

    Language:Python2.1k4451338
  • Visgean/Zeus

    NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.

    Language:C1.4k1380692
  • Baba6126/Shadow-ClipperMalvare

    Hiden Clipper Keyzetsu + Auto-Run + Hiden Installer + ByPass Antiviruses, wallets in clipboard (btc,bch,eth,ton,xmr,xrp,xlm,nec,ltc,doge,dash,trx,zcash,bnb,ton...) Clipper is written in C# and replaces it with the most similar one by the first and last characters from your list of wallets. It has a hidden installation in the system.

  • Ch0pin/AVIator

    Antivirus evasion project

    Language:C#1k3616218
  • alvin-tosh/Malware-Exhibit

    🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

    Language:Assembly9212817180
  • research-virus/stuxnet

    Public open-source code of malware Stuxnet (aka MyRTUs).

    Language:C913291153
  • MinhasKamal/TrojanCockroach

    A Stealthy Trojan Spyware

    Language:C++8956433246
  • The-MALWARE-Repo

    Da2dalus/The-MALWARE-Repo

    A repository full of malware samples.

    Language:VBScript891435196
  • LimerBoy/Adamantium-Thief

    :key: Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks, autofill. Version > 80 is supported.

    Language:C#7532533201
  • SaturnsVoid/GoBot2

    Second Version of The GoBot Botnet, But more advanced.

    Language:Go709407213
  • sithis993/Crypter

    Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller

    Language:Python5984082188
  • PHP-Antimalware-Scanner

    marcocesarato/PHP-Antimalware-Scanner

    AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.

    Language:PHP5783049100
  • guitmz/virii

    Collection of ancient computer virus source codes

    Language:Assembly573271104
  • LimerBoy/ToxicEye

    :alien: Program for remote control of windows computers via telegram bot. Written in C#

    Language:C#520227198
  • richkmeli/Richkware

    Framework for building Windows malware, written in C++

    Language:C++497215123
  • ThomasThelen/Anti-Debugging

    A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.

    Language:C++49517273
  • adeemm/WinAPI-Fun

    A collection of (relatively) harmless prank examples using the Windows API

    Language:Nim4805110
  • MinhasKamal/CuteVirusCollection

    A Collection of Cute But Deadly Viruses

    Language:C475285134
  • MinhasKamal/StupidKeylogger

    A Terrific Keystroke Recorder

    Language:C++4593712125
  • covidify

    AaronWard/covidify

    Covidify - corona virus report and dataset generator for python 📈 [no longer being updated]

    Language:Jupyter Notebook4472232116
  • Err0r-ICA/Ransomware

    Ransomwares Collection. Don't Run Them on Your Device.

    Language:Shell430121046
  • HugoLB0/Ransom0

    Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.

    Language:Python33918770
  • Malware-Database

    cryptwareapps/Malware-Database

    A large repository of malware samples with 2500+ malware samples & source codes for a variety of platforms by Cryptware Apps.

    Language:Assembly32724186
  • dsp56300/gearmulator

    Emulation of classic VA synths of the late 90s/2000s that are based on Motorola 56300 family DSPs

    Language:C3212214138
  • hanul93/kicomav

    KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.

    Language:Python3173923125
  • FrenchCisco/RATel

    RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.

    Language:Python27717568
  • hackerxphantom/HXP-Ducky

    Most Powerfull 😈Crash any android device with virus from any link using termux or kali linux

    Language:Shell2546322
  • FallenAstaroth/stink

    🚀 Stealer on built-in libraries only, which doesn't create any temp files on data collecting, with 4 sending methods and lots of functionality.

    Language:Python225174456
  • GenVirus

    sowmiksudo/GenVirus

    Generate Android Virus Sploit .APK Package Using Linux and Termux!

    Language:Shell2225324
  • NullArray/Cypher

    Pythonic ransomware proof of concept.

    Language:Python21532195
  • sad0p/d0zer

    Elf binary infector written in Go.

    Language:Go2047138
  • nextstrain/nextclade

    Viral genome alignment, mutation calling, clade assignment, quality checks and phylogenetic placement

    Language:TypeScript2001743157