Giter VIP home page Giter VIP logo

malwaredatabase's Introduction

Malware Database

Disclaimer

The following repository is one of the few malware collections on GitHub. Almost every sample here is malicious, so you should neither execute them on real hardware, nor «prank» your friends by infecting them — it's a cybercrime. Incorrect use of the samples provided may lead to irreversible damage, such as personal data leaks, device inoperability, data loss, and much, much more.

❗ The owner and contributors are NOT RESPONSIBLE in any shape or form for any damage inflicted by the negligent use of samples stored in the repository, users must take necessary precautions prior to executing the samples.

Table of contents

  1. Introduction
  2. Contributors
  3. About
  4. FAQ

Introduction

Most people claim «malware samples aren't toys», but I believe game is a form of active learning, and it's important to be cybersecurity educated. Tinkering with malware in a controlled environment with necessary precautions taken is fun! 😉 People who think otherwise must simply be afraid of it. Nevertheless, it's still recommended to have advanced computer knowledge before dealing with malware in general. Any type of educated question is welcome, but belongs to the issues. Submit an issue and have me answer it some time later.

If the repository made you a new hobby or helped you learn a new skill, here's how you can support me!

Any support is highly appreciated!

Contributors

This is a list of people who really helped the repository grow over time:

About

The malware repository might not be the largest, and even though I don't have much time to collect malware anymore, I'm trying my best! 😄

Local malware collection

Password

The password for every archive in the repository is mysubsarethebest verbatim!

Statistics

The following table shows an approximate ratio of malware type present in the repository.

Malware type Percentage
Rogue/PUP 40%
Malicious website 20%
Joke 15%
Trojan 10%
Ransomware 10%
Custom-made 5%

FAQ

Here you can find answers to frequently asked questions. This may be helpful if you're a newcomer!

❓ The archive is password-protected. What's the password?
💡 The password is mysubsarethebest verbatim. In fact, you probably scrolled past it without noticing...

❓ I am 100% sure I did not mistype the password when opening/extracting the archive, however it still doesn't accept the password, what's the deal?
💡 Check for any mistakes once again to be 101% sure, and if the issue is indeed on my side (we're all human!), do notify me by creating an issue! I will make sure to reupload the sample with the right password.

❓ The sample I absolutely loved you reviewed on YouTube isn't in this repository, why's that?
💡 The malware series are back, although I cannot guarantee the presence of every sample reviewed on my channel. Create an issue if you don't find a sample you really want, I (or my moderator) will help you shortly after. But please, please don't spam with your requests in issues. Send them to my mailbox. (mentioned in the 4th question)

❓ Can I contribute to your malware database? If yes, how?
💡 Of course. You can send malware submissions directly to my mailbox! The malware you made yourself has to be well made and well thought-through, it has to be original and have artistic value. Only the cream of the crop will be reviewed and uploaded into this repository.

WHERE IS SOLARIS?
💡 The original creator of the malware nikitpad does not want the sample to be shared online. I respect her decision, and so should you. Please don't be a leech and bother me or her about Solaris.

Contact

You can contact me by sending an e-mail: [email protected] or via Twitter.

Last updated: July 31st, 2024
©️ Endermanch, 2018-present

malwaredatabase's People

Contributors

da2dalus avatar endermanch avatar indexerrowaty avatar shishcat avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

malwaredatabase's Issues

ChilledWindows won't open or extract

Issue: ChilledWindows.zip under the MalwareDatabase/jokes will not open or extract after downloading

How to reproduce: Download ChilledWindows and run it or try to extract it.

Vriuses

can I test it on a real machine to destroy it?

Just a question

So hello, I want to ask if its safe to use the stuff that's in the jokes folder?

P.S Sorry for my bad English I am German :D

enderman.ch down (i think?)

I woke up this morning and I was gonna check enderman.ch for malware to download, but my browser said it could not obtain the IP. Is the site down or am I just stupid?

Folder document

There is in every directory a Document with the name 'Folder'

SpySheriff sample

I want to add the spy sheriff sample to the database.
Can I do that?

Error while extracting ChilledWindows.exe

For some reason, whenever I extract ChilledWindows.exe, it only makes a folder. No .exe file in the folder (0x80004005 error) and I tried to remove the password (mysubsarethebest) but it just gives a error "File skipped unknown compression error" I wanna try out the program but it just won't work.

no

school computer said no.

Keyloggers

That is some nice collections you have. I would like to know if you have any keyloggers for testing.

Thank you!
Visweswaran N

Passwords do not match

When I entered the password, it says it is the incorrect password. I was trying to extract the Cerber 5 ransomware

Question: is all your malware VM friendly?

Im interested in testing your malware. Does any of it have VM exscaping possibiltys? I use virtulBox with a up to date windows 10 and some other editions from your website.

Folder File?

Possibly someone has to tell me why is every single folder contains a folder file? I know that github can't go without a single empty one,but this is unacceptable by many sides.
This issue needs to be fixed.

Request RegFuck

I would like to request the "RegFuck" malware shown in this Endermanch video

I apologize for my English but I don't know it and this is a translation from Italian with Google Translate

Anyone have RegFuck port to Windows 98?

I would like a download link to RegFuck ported to Windows 98 as shown here. I have checked everywhere I can and I still have not found a link/file.

If possible, could it maybe get added to the malware database?

NoEscape.exe

I can't find NoEscape.exe . Can you upload it?

Can't open Illerka or Spark

I did install the other installation thing of Spark which i cant remember the name because im stupid, but still didnt work, Illerka wont work too... Is this a bug or did i miss something?

ddom.py not working

I wanted to make an experiment on windows 10 where I download random malware and launch them in vmware. I found this video (https://www.youtube.com/watch?v=NYLM--_23t0) and i clicked the link in the description. I found ddom.py which I guess is the same as DailyDoseofMalware.py shown in the video. I downloaded it and dragged it to vmware but it doesn't work. I tried python 2.7.2 and 3.8.2 both 32 bit and 64 bit. Python 2.7.2 shows
SyntaxError: Non-ASCII character '\xd1' in file C:\Users\Kristibek\Desktop\ddom.py on line 1, but no encoding declared
and python 3.8.2 shows
Traceback (most recent call last): File "C:\Users\Kristibek\Desktop\ddom.py", line 9, in <module> import requests ModuleNotFoundError: No module named 'requests'
Btw I am using windows 10 education 64-bit version 1909 official iso by microsoft (no updates installed) and I installed it using easy install option in vmware. There was no internet connection while installing, I enabled internet connection after. I used default options in vmware easy install and python (I only changed the username) and I didn't disable path length limit. Which version of Python do I have to use to make it work?

problems

problems while extracting files please use normal folders instead of zip folders

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.