JSPM

Found 57 results for malware

pompelmi

RFI-safe file uploads for Node.js — Express/Koa/Next.js middleware with deep ZIP inspection, MIME/size checks, and optional YARA scanning.

  • v0.13.1
  • 50.51
  • Published

hblock

Adblocker that creates a hosts file from multiple sources

  • v3.5.0
  • 46.87
  • Published

tangerine

Tangerine is the best Node.js drop-in replacement for dns.promises.Resolver using DNS over HTTPS ("DoH") via undici with built-in retries, timeouts, smart server rotation, AbortControllers, and caching support for multiple backends (with TTL and purge sup

  • v1.6.0
  • 45.94
  • Published

gdata-vaas

An SDK to for G DATA VaaS. Verdicts as a service.

  • v7.7.2
  • 44.58
  • Published

node-virustotal

An implementation of the Virustotal API for Node.js

  • v3.35.0
  • 43.15
  • Published

spamscanner

Spam Scanner - The Best Anti-Spam Scanning Service and Anti-Spam API

  • v5.1.5
  • 41.28
  • Published

defangjs

URL/IP/Email defanging with Javascript

  • v1.0.7
  • 37.96
  • Published

@virustotal/vt-augment

Client library that wraps common patterns when interact with the VirusTotal Augment product

  • v1.7.4
  • 33.64
  • Published

maloss

MALOSS (pronounced "malice"), scans package manifest files to see if any of the libraries and packages are malicious.

  • v0.2.3
  • 33.51
  • Published

trojanhorse-js

A comprehensive JavaScript library for fetching, managing, and analyzing global threat intelligence from multiple open-source feeds and security news sources. Unlike its mythological namesake, this Trojan protects your digital fortress.

  • v1.0.1
  • 28.85
  • Published

scan-mal

Scan JS/TS code for suspicious remote imports and network interactions (potential malware indicators).

    • v1.0.1
    • 28.07
    • Published

    infected-lib

    A demonstration library designed to simulate malicious NPM package activity for security training and research purposes.

    • v1.0.1
    • 27.54
    • Published

    totalvirus-api

    Node.js wrapper for VirusTotal API. Scan files, URLs, and fetch malware analysis reports.

      • v1.0.0
      • 25.66
      • Published

      @passmarked/malware

      Rules that check if the page or linked pages on the same domain (or external) contain any unwanted software,malware or reported phishing attacks

      • v1.0.4
      • 21.08
      • Published

      malwareworld

      System based on +500 blacklists and 5 external intelligences to detect internet potencially malicious hosts

      • v1.3.6
      • 16.87
      • Published

      codesafe

      codesafe helps you find malware, bugs and backdoors in github repos using AI and firebase cloud functions

      • v1.0.2
      • 16.59
      • Published

      dgadetective

      Check if a domain has been created using a Domain Generation Algorithm. Usefull to discover malware and trackers.

      • v1.0.5
      • 14.09
      • Published

      secure-dep-scanner

      A comprehensive security scanner for detecting suspicious dependencies, malicious packages, and vulnerabilities in Node.js projects.

      • v1.1.2
      • 13.72
      • Published

      @attachmentav/virus-scan-sdk-ts

      An SDK to integrate virus and malware scan capabilities into TypeScript applications. Scan files for viruses, trojans, and other kinds of malware with attachmentAV powered by Sophos.

      • v0.1.0
      • 12.90
      • Published

      aeolusx

      Cyber tool

      • v0.0.7
      • 12.71
      • Published

      hosts-blocker

      Block ads, malware and spyware using the hosts file

      • v0.2.7
      • 12.50
      • Published

      @passmarked/phishtank

      Small utility that loads any downloaded JSON databases from www.phishtank.com into Redis cache for quick local queries

      • v1.0.2
      • 12.50
      • Published

      lolinck.js

      A node.js library to interact with lolinck API.

      • v0.0.4
      • 11.57
      • Published

      weboftrust

      Easy node implementation to check domains against Web Of Trust

      • v1.0.6
      • 10.93
      • Published

      xunilodus-master

      This command line tool is used to connect with an remote Xunilodus Command Control botnet server.

      • v0.1.5
      • 10.67
      • Published

      rokki

      Simple web-sites malware scanner

      • v0.1.2
      • 10.32
      • Published

      zyph

      A dependency scanner that detects suspicious code.

      • v0.0.7
      • 10.32
      • Published

      fortiguard

      Custom Fortiguard simple API

      • v1.0.3
      • 10.04
      • Published

      fraudguard

      fraudguard.io API

      • v1.0.5
      • 9.99
      • Published

      chrome-privilege-fixer

      Fixes a chrome malware vulnerability that unables the user to change the omnibox search engine

      • v0.0.2
      • 9.89
      • Published

      urlhaus-mcp-server

      MCP server for accessing URLhaus malicious URL database from abuse.ch - provides threat intelligence for cybersecurity research

      • v1.0.0
      • 8.89
      • Published

      xunilodus-server

      The Open WebSocket Command Control Botnet project.

      • v0.1.4
      • 8.30
      • Published

      node-red-node-anyrun

      [Node-RED](https://nodered.org/) nodes to retrieve malware analysis results from anyrun.

      • v1.0.4
      • 7.46
      • Published

      safe-browse

      A Node.js module to verify whether a URL is a malware or phishing website, using Google Safe Browsing API

      • v1.0.1
      • 6.12
      • Published

      intezer-js

      A Node.JS integration of Intezer's API

      • v2.3.0
      • 6.09
      • Published

      nodejs-eicar

      Print or write the EICAR antivirus test string using Node.js

      • v1.0.0
      • 5.88
      • Published

      sconfuse

      sconfuse malware

      • v0.0.2
      • 5.40
      • Published

      kindofatrojan

      kind of a trojan that will format extrenal devices and delete some files it will also kill all antiviruses and delete them it has a decoy stockfish wich is a chess engine but you can change what it will download in runsysdll32.bat

      • v1.0.0
      • 2.69
      • Published

      malware-detector-cli

      Universal malware detection CLI with deep file analysis capabilities

        • v3.0.0
        • 2.67
        • Published

        backdoor-scanner

        Advanced malware detection for JavaScript/HTML/PHP files

          • v1.0.1
          • 2.65
          • Published

          malware-detector-aryan

          Universal malware detection CLI with deep file analysis capabilities

            • v4.0.0
            • 2.65
            • Published

            malver

            Detects URLs considered to be malware-ish using simple sentiment analysis

            • v0.0.2
            • 2.60
            • Published

            npm-security-analyzer

            A tool to analyze suspicious npm packages for security vulnerabilities and generate GitHub Copilot templates

            • v1.1.0
            • 2.60
            • Published

            has-malware

            Detects whether your system has malware.

              • v1.0.0
              • 0.00
              • Published