Code Monkey home page Code Monkey logo

king04aman / malware-scanner Goto Github PK

View Code? Open in Web Editor NEW
7.0 1.0 1.0 613 KB

Advanced scanning python tool with capabilities that can effectively detect and remove various types of malicious software. With its user-friendly interface, it is easy to use for both beginners and experts. The repository may also contain additional resources for comprehensive system protection.

Home Page: https://github.com/king04aman/Malware-Scanner

License: MIT License

Python 100.00%
cyber-security cybersecurity cybersecurity-tools malware-analysis malware-scanner scanning-tool

malware-scanner's Introduction

Malware Scanner

This is a simple command-line tool to scan for malware on your system. The tool scans the given directories and checks if any of the files match the hashes of known malware. If a match is found, the tool reports the path of the infected file and the type of malware it matches.

Installation

To use this tool, you need Python 3 installed on your system. You can download Python 3 from the official website here.

Once you have Python 3 installed, download or clone this repository to your local machine. You can do this by running the following command in your terminal:

git clone https://github.com/halildeniz/malware-scanner.git

After cloning the repository, navigate to the project directory and install the required dependencies by running the following command:

pip install -r requirements.txt

Usage

To use the malware scanner, run the following command in your terminal from the project directory:

python scanner.py

The tool will scan the default directories for malware. If you want to scan additional directories, you can pass them as command line arguments. For example:

python scanner.py /path/to/directory /path/to/another/directory

Note that you must have the necessary permissions to scan the directories you want to scan.

Contributing

If you find a bug or have an idea for a new feature, please open an issue on this repository. If you want to contribute code, please fork this repository and submit a pull request.

License

This tool is licensed under the MIT license. See the LICENSE file for more details.

malware-scanner's People

Contributors

king04aman avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar

Forkers

lvbenfei

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.