MalwareDatabase icon indicating copy to clipboard operation
MalwareDatabase copied to clipboard

One of the few malware collection



MalwareDatabase

Latest GitHub release GitHub issues

One of the public malware repositories on GitHub.

DISCLAIMER: I am not responsible for any type of damage caused by the use of the malware sample(s) in this repository. They are leaked only for educational purpouses.

Malware Disambiguation

The current malware sectors are:

  • Exploits - Various tools to hack other's computers;
  • Worms - A virus that replicates itself in order to spread to other computers and/or crash them;
  • Trojans - A piece of malware that disguises itself as an ordinary file/executable as to trick users into opening it/running it;
  • Ransomware - A cryptovirological piece of malware that threatens to publish the victim's personal data or perpetually block access to it unless/until a ransom is paid;
  • Jokes - Software that pretends to be of malicious intent yet is safe to run on an active machine;
  • Rogues - Malicious software and internet fraud that misleads users into believing there is a virus on their computer and aims to convince them to pay for a fake malware removal tool that (usually) actually installs malware on their computer.

Of course, I create malware too :) - my best would be Ultra Defender


Password

The password is vichingo455.github.io, if some samples won't unzip correctly see the FAQs

Download

Direct Download

or

Shell: git clone https://github.com/Vichingo455/MalwareDatabase.git %folder%

or

Download via Release

FAQs

What is malware?

Malware is a type of software mainly created for the purpose of infecting, erasing, damaging or blocking a computer, server or network.

What is the password for the archives?

The password is vichingo455.github.io

What software can I use for testing malware?

You can use VirtualBox, VMware Workstation, Windows Sandbox (Hyper-V) as well as many others.

Can I use a VM without installing/downloading anything?

You can try to find some VMs online on this server and connect to them using AnyDesk or just use ANY.RUN or CollabVM.

The password isn't working, what can I do?

Try to unzip the archives with WinRAR or 7-Zip. If even then they say the password is incorrect, please open an issue.

Can I safely put the malware repository onto a USB stick without risking the software gaining access to my PC?

Yes, if you don't unzip the samples, they cannot damage your PC.

Can I contribute?

Yes, of course, but please read and follow the rules. These rules also apply to issues.


Credits

Enderman - NoEscape.exe and others

Orange Group Tech - Some samples

Come on Windows - Windows 10.exe and 666.exe

CYBER SOLDIER - Clay ransomware, Worm locker 2.0, NoSleep

Archive.org hosters - Windows XP Horror Edition


MalwareDatabase, Copyright (c) 2022 Vichingo455. Repository licensed under GNU General Public License v3.0