GithubHelp home page GithubHelp logo

ytisf / thezoo Goto Github PK

View Code? Open in Web Editor NEW
10.8K 815.0 2.5K 1.06 GB

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Home Page: https://thezoo.morirt.com

License: Other

Python 99.99% Pascal 0.01%
malware malware-analysis malware-samples malware-research thezoo malwareanalysis

thezoo's Issues

Ransomware.Petrwrap does nothing

I'm trying to run Petrwrap ransomware but I can't.
027cc450ef5f8c5f653329641ec1fed9.exe informs that is not correct Win32 app, myguy.hta and svchost.exe do nothing, files from .gz files looks like doc/rtf/exe file but do nothing too.
Ransomware.Petya works correctly, both bin files after changing extensions to exe do the job.
What am I doing wrong with Petrwrap?

more sources of malware

https://www.opensc.ws/showthread.php?t=19475

have versions more updated of aryan.

list;
The pack contains the following sources:
Port Scanner
Dark Crypter
FireFox 3.6 Decrypter
Agony
Aryan RAT v0.3
Aryan RAT v0.4
Aryan RAT v0.5
Basic Keylogger Source
Black Sun
BlindSpot v1.0 (Binder)
Files Merger
Call Of Duty 6 - Modern Warfare 2 - MPHack
Cryptic3 Crypter
DCI Bot
Down Trojan RAT
Client RAT
El Backdoor Small v1/2.0
Example Drag&Drop
F0xit 0.1
FBI RAT
gh0st 3.6
Harvecter bot
hBot Source
JABT1.2 - Justin Another Binder Tool
Juu2 IE7+FF steal
Little Joiner
Loading DLL infect PE
LocustPEA
Mail Sender - C++
Dump MSN Contacts
Nerzhul
Net Bot Attacker 5.5 RAT+DDOS
Polymorphic crypter
ProAgent V1.21
PsyRAT 2
Rat-b
Ratling
Reptile Bot
Rhapsody reverse connecting RAT
ri0tv5 Bot
UDP Tunnel
SpecialTrojan V5.0
Viotto OCX registrator - Source

XtremeRat language

python theZoo.py -f XtremeRat
...
| 64 | botnet | c        | x86          | win32    | XtremeRat | 

But indeed XtremeRat language is not C.

Update

make an option to update from git.

Undocumented column

I was checking the database and the VIP boolean column is not documented. What is the meaning of that? The name doesn't really explain much.

Using winreadline causes Access Violation crash

As stated in the title, winreadline module does some manipulations that make python.exe crash with Access Violation error (Exception code: 0xc0000005). I'm on Windows 10 and currently I can't tell if it applies to earlier versions too.

I managed to work around this issue by commenting out related lines in terminal_handler.py file (both import at the start of the file and completer setup in Controller init method).

My python version is:

Python 2.7.11 (v2.7.11:6d1b6a68f775, Dec  5 2015, 20:32:19) [MSC v.1500 32 bit (Intel)] on win32

Password for the rig Exploit Kit Zip

Please whats the password for the rig exploit kit zip and also i have a copy of rig exploit kit, i tried installing it which i did successfully but i couldn´t seem to find my way into the admin, i copied the admin password from my database and i decrypt it being MD5# but when i paste the password into the manage area it doesnt log in, can someone show me or tell me a way around this and also, does the copy uploaded here works?

how can i open reveton ransomware?

I realize that the cpp file is actually exe file.
But I don't know what is mqjbtxwl.fee file.
What should i do for running?
What I want to do is running reveton ransomware in my VM for dynamic malware analyzing.

Best Regards.
Doyeon

WannaCrypt Ransomware

I think it'd make a good addition to this repository. I don't have a copy of it, though.

Fix README.md

Current readme is not updated and documentation is missing.
Need to fix that...

Password

Sorry whats the password? Please help.

Petya word document sample

I am not sure how I should make such a request and forgive me if this is the incorrect way to ask.

How can I get a copy of the Petya document that was in the word document spread via MeDoc?

I have seen some links but they're dead and I cannot access them.

Does anyone have a copy ?

Ransomware Android

Hello, I would like to know what the password is to unlock the device after being infected by Ransomware, I really liked the tool I found very robust, one more thing, I could set a password that only I have access to?

"Malware-db.py" to "thezoo.py"

So, I think to avoid confusion as the project is called theZoo the main python should also be named thezoo instead of malware-db, in the Arch AUR package I changed the executable name to the zoo and I think you should consider doing the same for the git.

What say you ?

Ransomware jigsaw

For the past few days ive been trying out ransomware because ive done a lot of pc repair well i stumbled a cross ransomware.jigsaw but i cant seem to figure out how to execute the jigsaw ransomware inside my virtualbox can some one help me out please?

Contact

Pleas is there away we can have a chat? pleas or any direct contact private

Arch Packaging

I want to create an AUR PKGBUILD for this project, what does the upgrade interval is going to be ? every month ? 2-4 months ?

Thanks,

Keeps Crashing

Is there a reason every time I try to run theZoo.py python crashes in Windows?

Androrat password

The password of the .zip on this github is "infected" as usual but there is a .rar file in that .zip that also has a password...

I have tried these passwords: AndroRat, AndroRAT, androrat, androrat.rar and ANDRORAT.

These were all wrong.

I hope that someone has the password and can solve this issue.

How to use

I want to use this framework, other than use command nothing works. Kindly add or share demonstration / usage / tutorial. And cant seem to understand how to use this. Please help.

Errors when you run theZoo.py

When you run the python file you get the following output:

File "theZoo.py", line 85
print vars.maldb_banner
^
SyntaxError: Missing parentheses in call to 'print'

Unable to launch ransomware

I am wondering if someone can provide me some guidance. I am trying to pull some ransomware to load on a VM for educational purposes. I have tried a bunch of different types off https://github.com/ytisf/theZoo/tree/master/malwares/Binaries but none of them seem to load or do anything after they are extracted. I get prompted for the password and the zip files take the password, but I cannot seem to get infected. :)

I am using a Windows 2012R2 vm with no Antivirus/Windows Defender.

I would have thought this would be easy.

Any help would be appreciated.
Thanks,
Greg

Trojan.Tapaoux password

The password file lists the password as "infected ", but "infected" or infected with the space included at the end do not work. I have experienced the same issue with Dropper.Taleret as well.

Password incorrect

theZoo\malwares\Binaries\Dropper.Taleret\Dropper.Taleret.zip
theZoo\malwares\Binaries\Trojan.Tapaoux\Trojan.Tapaoux.zip

How to use the package?

I run theZoo.py file by python 2.7 in my virtualbox and accept this EULA ,but don't know how to use the malwares included.Can you tell me the commands to exploit the package?

question about poweliks

Hi i saw that you included this malware (poweliks= in your list i think it's available only binaries not source. i'm searching one malware with source that will work like dll to write article. You know someone similar for this? Sorry for asking but it because i dont want to implement at first and maybe in this collection are someone useful with source.

Locky virus working

Hi

I just tried to run the virus in a windows vm its not working have you tried the same on a windows vm
dows it work in a virtualized enviorment

Licensing.

I don't know if you are technically allowed to put a general license on the repository. Even though malware is bad the authors still have copyright power. They probably will never issue any DMCA requests but just for correctness sake you might want to consider handling licensing differently.

Bart Ransomware: Samples

Can't create a PR for this at the moment, but if it's not done by the time I have a chance, I'll throw one together. Seems like Dridex/Locky creators have been working on a new strain of Ransomware called Bart:

https://www.proofpoint.com/us/threat-insight/post/New-Bart-Ransomware-from-Threat-Actors-Spreading-Dridex-and-Locky

Bart Sample from Proofpoint's article:
[hxxps://summerr554fox[.]su/files/6kuTU1.exe]

Haven't tested to see if it's still live.
Looks like you might be able to get a sample of RockLoader as well, since that's the main dropper they use.

JavaScript Rockloader Payload, Use Extreme Caution:
[hxxp://camera-test.hi2[.]ro/89ug6b7ui?voQeTqDw=RUYEzU]

tyupkin

hello, I was wondering about the tyupkin folder. i showed it to my friend and he said it was fake...

Rig exploit working?

Hello! I install it but it's not clear what to specify in the settings as VDS, tell me which php file is responsible for the exploit itself? Proxy.php or download?

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.