Skip to content

Avalonxy/malware-1

 
 

Repository files navigation

Disclaimer

This repository is for research purposes only, the use of this code is your responsibility.

I take NO responsibility and/or liability for how you choose to use any of the source code available here. By using any of the files available in this repository, you understand that you are AGREEING TO USE AT YOUR OWN RISK. Once again, ALL files available here are for EDUCATION and/or RESEARCH purposes ONLY.

I'm not the author of any of the code available here. This repository contains malware source code samples leaked online (and found in multiple other sources), I uploaded it to GitHub to simplify the process of those who want to analyze the code.

Any actions and/or activities related to the material contained within this repository is solely your responsability. Misuse of the information in this repository can result in criminal charges being brought against the persons in question. I will not be held responsible in the event any criminal charges are brought against any individuals misuing the code in this repository to break the law.

This repository does not promote any hacking related activity. All the information in this repository is for educational purposes only.

Think twice before you write any malware, even if you aren't using it to break into computers *directly* (http://www.thedailybeast.com/articles/2017/03/31/fbi-arrests-hacker-who-hacked-no-one, https://krebsonsecurity.com/2017/04/dual-use-software-criminal-case-not-so-novel/).

  • Alina Spark (Point of Sales Trojan)
  • Betabot, Neurevt (Trojan)
  • Bleeding Life 2 (Exploit Pack)
  • Carberp (Botnet)
  • Carberp (Banking Trojan)
  • Crimepack 3.1.3 (Exploit Pack)
  • Dendroid (Android Trojan)
  • Dexter v2 (Point of Sales Trojan)
  • Eda2, Stolich, Win32.Stolich (Ransom)
  • Sednit, Fancy Bear, APT28, Sofacy, Strontium (Gmail C2C)
  • FlexiSpy (Spyware)
  • Fuzzbunch (Exploit Framework)
  • GMBot (Android Trojan)
  • Gozi-ISFB - (Banking Trojan)
  • Grum (Spam Bot)
  • Hacking Team RCS (Remote Control System)
  • Hidden Tear (Ransom)
  • KINS (Banking Trojan)
  • Mazar (Android Trojan)
  • Mirai (IoT Botnet)
  • Pony 2.0 (Stealer)
  • Poshspy (APT29 backdoor)
  • PowerLoader (Botnet)
  • RIG Front-end (Exploit Kit)
  • Rovnix (Bootkit)
  • Tinba (Tiny ASM Banking Trojan)
  • TinyNuke, Nuclear Bot, Micro Banking Trojan, NukeBot (Banking Trojan)
  • Trochilus, RedLeaves (RAT)
  • ZeroAccess (Toolkit for ZeroAccess/Sirefef v3)
  • Zeus (Banking Trojan)

About

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C++ 41.0%
  • C 28.3%
  • Java 8.7%
  • PHP 7.6%
  • Assembly 2.8%
  • JavaScript 2.7%
  • Other 8.9%