Skip to content

This repository has all kinds of Python malwares, which I posted in my channel. The goal is to familiarize yourself with how different types of malware are written.

Notifications You must be signed in to change notification settings

amiroooamiran/Malware-with-python

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

33 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Malware with python

In this repository, I have written the code of all kinds of Python malware, and I will update every month even with the Windows security system update, I will explain each of these codes below.

Education

The tutorial on how to make these malwares is on my YouTube channel.

Ransomware

Ransomware in Python refers to malicious software designed to encrypt a user's files, rendering them inaccessible. Perpetrators then demand a ransom, often in cryptocurrency, for the decryption key. These Python-based attacks exploit vulnerabilities, emphasizing the importance of robust cybersecurity measures and regular software updates.

Reverce shell

A reverse shell is a type of malicious code written in Python that enables unauthorized access to a victim's system. Once executed, it establishes a connection to a remote attacker, allowing them control over the compromised system. Vigilance against suspicious activities, strong network security, and regularly updated antivirus tools are crucial for preventing such Python-based threats.

Keylogger

Keyloggers in Python are malicious programs designed to covertly record keystrokes on a user's system. These scripts capture sensitive information, such as login credentials and personal data, posing a serious threat to privacy and security. Protecting against Python-based keyloggers involves employing reputable antivirus software, practicing cautious online behavior, and keeping software up-to-date to address potential vulnerabilities.

❕this keylogger can runs in the windows 10, 11 and sent data from forget to your node.js server.

About

This repository has all kinds of Python malwares, which I posted in my channel. The goal is to familiarize yourself with how different types of malware are written.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published