A Malware Showcase | Understanding Malware With Python

Malware showcase is a Github repository that contains examples of malware usage and behavior, this repo should be used only for educational purposes or for experts who wish to expand on the usage for red team or other related ethical hacking activities.

Installation

N.B: We will need to set up a virtual environment


1 – Cloning the repo, you can find it at: https://github.com/PatrikH0lop/malware_showcase
2 – Installing Virtualenv
cd malware_showcase/

3 – Set up virtual env with python 3

4 – Activating virtual env

5 – Installing pip3 libraries for modules

Once the libraries are installed we can dive into the modules

Demonstration


Utilizing an example of Ransomware
Ransomware is an exploit that encrypts data in any OS and it requires a interaction to decrypt said data
Like WannaCry
we change directory to ransomware

In this example, we will suppose that the victim has no knowledge base64 or any cryptography or any type of encryption
The directory contains a simple text file called target_file.ext

Once we execute the script the file will be encrypted with a message like this

Now we can see that the file is encrypted

Pros


1 – Each module has a nice explanation
2 – Made by python3 (easy to read and understand)

Cons


1 – There are other similar GitHub repos that offer similar content and more

What Bunny Rating Does it Get?


MalwareShowcase is a very nice Github repo that contains a few malware examples with an explanation of each, users should ensure that they only use it for educational purposes, for the explanation alone and conciseness we award this repo a well deserved 4 out of 5 bunnies!.

Want To Learn More About Ethical Hacking?

We have a networking hacking course that is of a similar level to OSCP, get an exclusive 95% discount HERE

Do you know of another GitHub related hacking tool?

Get in touch with us via the contact form if you would like us to look at any other GitHub ethical hacking tools.

Related posts

BruteDum- A network attack bruteforce tool

MHDDoS – A DDoS Attack Script With Over 50 Different Methods

A Review of DNS Enumeration Tool: DNSEnum