GitXplorerGitXplorer
i

malware-bazaar-AV

public
8 stars
2 forks
0 issues

Commits

List of commits on branch main.
Unverified
1ae38451a6ee85918e1e7626fa6509d25a321fed

Update the SHA256 list

committed an hour ago
Unverified
e4c057b69eed611bb73c60e44374c28317e5bc8d

Update the SHA256 list

committed a day ago
Unverified
581529004fe301ecfeb611e7a9676392904e4a4a

Update the SHA256 list

committed 2 days ago
Unverified
ac5c11dca7d53bbdf920cc4b512d4e242b879280

Update the SHA256 list

committed 3 days ago
Unverified
62cc30b2b2bc47d25fe2edd7f34d0c5d35791d92

Update the SHA256 list

committed 4 days ago
Unverified
3007faf1876f2cfa8d80896999e1e7d435a6fbb3

Update the SHA256 list

committed 5 days ago

README

The README file for this repository.

MalwareBazaar AV (unofficial)

An antivirus/malware removal tool built on the Malware Bazaar database. The hash list is only updated once a day, as abuse.ch only updates the list on their servers once a hour. Be aware that because anyone can submit a file to Malware Bazaar, false positives do sometimes get submitted.

NOTE: I am not affiliated with abuse.ch, the creator(s) of Malware Bazaar. I did ask for consent and did receive a response. The datebase used is from https://bazaar.abuse.ch/ and is just mirrored here as to avoid overloading their servers. The submissions to that database are by many malware researchers and abuse.ch. I am not trying to steal their work, just create a program which uses it in new ways. The code here is maintained by iam-py-test

About this tool

This tool uses the Malware Bazaar database to scan your system for malware. To use this tool, you will need to install Python.