Open Source Windows Anti-Malware Software

Anti-Malware Software for Windows

View 56 business solutions

Browse free open source Anti-Malware software and projects for Windows below. Use the toggles on the left to filter open source Anti-Malware software by OS, license, language, programming language, and project status.

  • Grafana: The open and composable observability platform Icon
    Grafana: The open and composable observability platform

    Faster answers, predictable costs, and no lock-in built by the team helping to make observability accessible to anyone.

    Grafana is the open source analytics & monitoring solution for every database.
    Learn More
  • Run applications fast and securely in a fully managed environment Icon
    Run applications fast and securely in a fully managed environment

    Cloud Run is a fully-managed compute platform that lets you run your code in a container directly on top of scalable infrastructure.

    Run frontend and backend services, batch jobs, deploy websites and applications, and queue processing workloads without the need to manage infrastructure.
    Try for free
  • 1
    ClamWin

    ClamWin

    Antivirus software with virus scanning and virus definition updates

    Looking for free Open Source Antivirus for Windows? Download ClamWin Free Antivirus and get free virus scanning and free virus definition updates. Free Antivirus software for Windows, using the well-respected ClamAV scanning engine. Includes virus scanner, scheduler, virus database updates, context menu integration to MS Windows Explorer and Add-in to MS Outlook. Also features easy setup program.
    Leader badge
    Downloads: 3,158 This Week
    Last Update:
    See Project
  • 2
    HiJackThis

    HiJackThis

    A free utility that finds malware and other threats

    -- WARNING -- HiJackThis is an inactive project and it is not updated anymore. You may want to look at the existent unofficial forks though: https://github.com/dragokas/hijackthis/ -- HijackThis is a free utility that generates an in depth report of registry and file settings from your computer. HijackThis scan results make no separation between safe and unsafe settings , which gives you the ability to selectively remove items from your machine. In addition to scan and remove capabilities, HijackThis comes with several useful tools to manually remove malware from your computer. However, HijackThis does not make value based calls between what is considered good or bad. It is important to exercise caution and avoid making changes to your computer settings, unless you have expert knowledge. Source code is available SourceForge, under Code and also as a zip file under Files.
    Leader badge
    Downloads: 676 This Week
    Last Update:
    See Project
  • 3
    FLARE VM

    FLARE VM

    A collection of software installations scripts for Windows systems

    FLARE VM is a security-focused Windows workstation distribution designed for malware analysis, reverse engineering, penetration testing, and threat hunting. It bundles a curated set of tools—disassemblers, debuggers, decompilers, virtualization, forensics utilities, packet capture tools, exploit frameworks, and hex editors—preconfigured to work together. The environment configures paths, dependencies, environment variables, and common tool integrations so analysts can focus on tasks rather than setup. Updates and modular installation let users include only the tools that match their workflow, keeping the VM lean and current. Because security toolchains often clash (DLL versions, signing, privileges), FLARE VM’s packaging handles compatibility issues ahead of time. For investigations involving malware unpacking, sandboxing, static analysis, or code reversing on Windows, the platform dramatically accelerates readiness and consistency across analysts.
    Downloads: 110 This Week
    Last Update:
    See Project
  • 4
    Clam sentinel is a program that detects file system changes and automatically scans the files added or modified using ClamWin. Require the installation of ClamWin. For Microsoft Windows 98/98SE/Me/2000/XP/Vista, Windows 7 and Windows 8.1.
    Leader badge
    Downloads: 255 This Week
    Last Update:
    See Project
  • The CRM you will want to use every day Icon
    The CRM you will want to use every day

    With CRM, Sales, and Marketing Automation in one, Act! gives you everything you need for happier clients, more revenue, and less stress.

    Act! Premium is perfect for small and midsize businesses looking to market better, sell more, and create customers for life. With unparalleled flexibility and freedom of choice, Act! Premium accommodates the unique ways you do business. Whether it’s customizations to fit your specific business or industry processes or your preferences for deployment and access, the possibilities with Act! Premium are limitless.
    Learn More
  • 5
    Shortcut Virus Removal Tool

    Shortcut Virus Removal Tool

    Powerful and Easy to Use USB Shortcut Virus Removal Tool for Windows

    Shortcut Virus Removal Tool Shortcut Virus Removal Tool is a powerful, portable, easy to use and safe program for fixing USB drives, external HDD / SSD drives and computers infected with shortcut virus. With only one click, you can remove shortcut virus from your computer and USB disk drive. It can restore files hidden by a virus and remove suspicious shortcuts and files from your USB drive and computer. It can repair registry and undo unwanted changes made by malware. It can also delete autorun virus from your USB drive. It has a very simple interface. You just have to select your USB drive from list and click Clean button. If the tool does not work, please right click and "Run as Administrator." The tool currently supports two languages: English and German. This tool requires .NET Framework 4.0 and Windows XP or later.
    Leader badge
    Downloads: 820 This Week
    Last Update:
    See Project
  • 6
    Cuckoo Sandbox

    Cuckoo Sandbox

    Cuckoo Sandbox is for automated analysis of malware

    Cuckoo Sandbox uses components to monitor the behavior of malware in a Sandbox environment; isolated from the rest of the system. It offers automated analysis of any malicious file on Windows, Linux, macOS, and Android.
    Downloads: 20 This Week
    Last Update:
    See Project
  • 7
    Robolinux

    Robolinux

    Announcing Robolinux Cinnamon 14.1

    Announcing The New Robolinux Series 14 Mate LTS - 2034 Robolinux is very pleased to announce a completely new 14.1 Mate privacy centered 1inux operating system you can download freely while also offering our users an optional 14+ advanced upgrade which comes with our Untracker and FAAST Boot along with one click popular privacy software installers like Tor and I2p, Wireshark and Bleachbit plus many more for a fair and reasonable price. Robolinux14.1-Mate is ideal for beginners and advanced users. We are proud that it comes with Enoch AI which is TOTALLY 100% PRIVATE, FREE, HONEST & UNCENSORED built into Robolinux Cinnamon 14.1 The Robolinux 14.1 version with rock solid Long Term Support through 2034! requires users to set secure boot in their BIOS. It is currently available in the Cinnamon desktop flavor. we will release series 14 Xfce version in the next two months.For more information please see Readme file. Warmest regards John Martinson Robolinux.org
    Leader badge
    Downloads: 95 This Week
    Last Update:
    See Project
  • 8
    YARA

    YARA

    The pattern matching swiss knife for malware researchers

    YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families (or whatever you want to describe) based on textual or binary patterns. Each description, a.k.a rule, consists of a set of strings and a boolean expression which determines its logic. YARA is multi-platform, running on Windows, Linux and Mac OS X, and can be used through its command-line interface or from your own Python scripts with the yara-python extension. YARA-CI may be a useful addition to your toolbelt. This is GitHub application that provides continuous testing for your rules, helping you to identify common mistakes and false positives. If you plan to use YARA to scan compressed files (.zip, .tar, etc) you should take a look at yextend, a very helpful extension to YARA developed and open-sourced by Bayshore Networks.
    Downloads: 16 This Week
    Last Update:
    See Project
  • 9
    Simple Software-restriction Policy

    Simple Software-restriction Policy

    Control which folders programs can be run from.

    A software policy makes a powerful addition to Microsoft Windows' malware protection. In particular, it is more effective against ransomware than traditional approaches to security. If you know about the Linux 'execute permission' bit then you'll understand what this is for. The mode of operation is somewhat different in that execute permission is granted to folders and subfolders rather than individual files, but the intention is the same, to stop undesirable or unknown software from launching unless you OK it. Additionally, it is possible to specify that certain executables (typically browsers and email clients) are run with reduced rights. This is a valuable damage-limitation measure against browser plugin vulns, etc. The protection can be turned off without a reboot whilst installing legitimate software, and will automatically reactivate after a specified time
    Downloads: 39 This Week
    Last Update:
    See Project
  • Loan business software for any kind of loan Icon
    Loan business software for any kind of loan

    For established lenders, loan-granting scaleups and credit startups.

    CreditOnline is an end-to-end integrated loan business management platform helping organizations connect and integrate all relevant parties in a state-of-art lending ecosystem that supports any kind of loan or lending segment. Our future-proof lending technology and partnerships render it simple, fast and cost-effective to expand the portfolio of your services and number of your clients, allowing your business to scale up or reinvigorate itself effectively at any stage of the business life-cycle.
    Learn More
  • 10
    theZoo

    theZoo

    A repository of LIVE malwares for malware analysis and security

    theZoo is a project created to make the possibility of malware analysis open and available to the public. Since we have found out that almost all versions of malware are very hard to come by in a way which will allow analysis, we have decided to gather all of them for you in an accessible and safe way. theZoo was born by Yuval tisf Nativ and is now maintained by Shahak Shalev. theZoo’s purpose is to allow the study of malware and enable people who are interested in malware analysis (or maybe even as a part of their job) to have access to live malware, analyse the ways they operate, and maybe even enable advanced and savvy people to block specific malware within their own environment. Please remember that these are live and dangerous malware! They come encrypted and locked for a reason! Do NOT run them unless you are absolutely sure of what you are doing! They are to be used only for educational purposes.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    Junkware Removal Tool (JRT)

    Junkware Removal Tool (JRT)

    Remove junkware from your PC

    Junkware Removal Tool (JRT) is a free security utility for Microsoft Windows. It scans for and removes unwanted programs, including adware, toolbars, and potentially unwanted programs (PUPs). JRT also removes any traces of these programs from your registry and other places where debris accumulates. JRT is a stand-alone tool that doesn't require installation. To remove JRT, you can manually delete the icon on your desktop by right-clicking on it and choosing delete.
    Downloads: 41 This Week
    Last Update:
    See Project
  • 12
    A tool to block viruses in USB flash/disk from auto-running. When a USB disk is inserted, this tool not only locks the "autorun.inf" file, but also locks all the autorun-related virus and other suspicious files.
    Downloads: 17 This Week
    Last Update:
    See Project
  • 13
    Rinzler USB Cleaner

    Rinzler USB Cleaner

    V2.0-Unhides Folder/Files,removes malicious scripts from USB Drive

    V2.0 (30th Dec 2014). It is a USB Malware Cleaner. This is a small tool that removes malicious scripts created by virus or malware, unhides folder and files, deletes all shortcut from selected drive. Also disables autorun completely and provides option to enable registry, folder options and task manager. Visit the project website for more information.
    Leader badge
    Downloads: 32 This Week
    Last Update:
    See Project
  • 14
    RogueKiller

    RogueKiller

    The next generation virus killer. Remove unknown malware

    The next generation virus killer. Remove unknown malware, stay protected. Free virus cleaner for everyone. Thanks to its powerful engine RogueKiller is able to find known and unknown malware, of all kind. Search and clean viruses, ransomware, trojans and other malware. Powered with innovative Artificial Intelligence and Cloud signatures engine, RogueKiller is the best virus removal tool. Try our free virus cleaner now for free ! RogueKiller antimalware software is shipped with state-of-the-art malware protection. The real time protection stops infected programs before they execute. Don't let malicious software setup, stop them before they do harmful actions! Protect your important documents against corruption and theft. With the increasing threat of Ransomware, it's very important to keep your documents secured. Don't be the next victim of a thousand dollars ransom, turn RogueKiller anti ransomware protection on!
    Downloads: 70 This Week
    Last Update:
    See Project
  • 15
    Detekt

    Detekt

    Malware triaging tool

    Detekt is a free Python tool that scans your Windows computer (using Yara, Volatility and Winpmem) for traces of malware. Specifically, it can detect the presence of pre-defined patterns which are unique identifiers of commercial surveillance spyware FinFisher FinSpy and HackingTeam RCS. Note however, that Detekt may not be able to detect the most recent versions of those malware families. They may have been updated or have other versions not detected by this tool.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    clamwin portable

    clamwin portable

    portable zipped version of the free and open source antivirus ClamWin

    portable zipped version of the free and open source antivirus ClamWin. ClamWin is a Free Antivirus program for Microsoft Windows 10 / 8 / 7 / Vista / XP / Me / 2000 / 98 and Windows Server 2012, 2008 and 2003. ClamWin Free Antivirus is used by more than 600,000 users worldwide on a daily basis. It comes with an easy installer and open source code. You may download and use it absolutely free of charge. Just unzip and run \bin\ClamWin.exe http://www.clamwin.com https://sourceforge.net/projects/clamwin
    Downloads: 32 This Week
    Last Update:
    See Project
  • 17
    Malware Patch

    Malware Patch

    Prevent UAC authorization of Chinese malware

    Prevent UAC authorization of Chinese malware, no need to run in the background. Project inspired by Windows apps that amaze us. The selected program must be signed because this app uses its digital signature to identify the program.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    FileGrab

    FileGrab

    Capture newly created files in Windows filesystems

    FileGrab is a tool that monitors a Windows filesystem for newly created files and copy those files to another location. It can be useful for honeypots, malware analysis, investigation scenarios and so on.
    Downloads: 31 This Week
    Last Update:
    See Project
  • 19
    Spybot Search and Destroy

    Spybot Search and Destroy

    Protect your computer against malware

    Spybot - Search & Destroy is an anti-spyware and privacy protection tool that has been providing quality security solutions since the early 2000's. Spybot S&D provides complete anti-malware and anti-spyware protection as the System Scan aims to detect and remove all kinds of threats from your Windows PC. These include Adware, Spyware, Trojans and many more. Spybot's Immunization feature keeps you safe online by preventing access to malicious sites and blocks tracking cookies. Spybots Forensics Detectives are constantly on the look out for the latest forms of malware and continuly adding new detection rules.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 20
    USB Paranoiac

    USB Paranoiac

    USB Security Scanner on Linux

    This program allows you to examine suspicious USB storage devices before plugging them into your Windows computer. This is not an antivirus; it does not have heuristic or automatic detection-cleanup features. Just so you know, executable files are worth your attention. You decide whether they're dangerous or not. https://github.com/shampuan/USB-Paranoiac
    Downloads: 4 This Week
    Last Update:
    See Project
  • 21
    CyberGod KSGMPRH

    CyberGod KSGMPRH

    Open-Source antivirus for Windows

    This is an effective tool which is capable of detecting thousands and thousands of malware in your PC, including the shortcut virus to nasty ransomware, The database is regularly updated. See the video for how to use this tool. Version: 1.3 MD5: 707D4BE2AA4547A542A7EEFDB7BC4C4D SHA-1: 899B80928DF59C5745B56480DAA6A51E7F65CB18A4 Source code MD5: 38B3A08D62E7ADD2EE30FCA375207499 IMPORTANT: =========== FULL VERSION : https://sourceforge.net/projects/cybergod-ksgmprh/ NOTE: ===== If this tool has helped you consider supporting it please http://bit.ly/supportCyberGodKSGMPRH via paypal http://bit.ly/CyberGodSecurityDonate
    Leader badge
    Downloads: 3 This Week
    Last Update:
    See Project
  • 22
    EG ClamNet Antivirus

    EG ClamNet Antivirus

    A simple antivirus that provide a graphical interface for ClamAV

    EG ClamNet Antivirus provides a graphical user interface for ClamAV Executables. EG ClamNet antivirus is simple and user friendly antivirus (currently for Windows OS ) that uses ClamAV as an internal scanning engine to detect trojans, viruses, malware and other known malicious threats. It can be installed on the existing default windows antivirus (Windows Defender) and compatible with it as extra protection. 1) Antivirus & Internet Security: EG ClamNet Antivirus is powered by ClamAV which has fast scanning, detects over 9 millions viruses, malware, worms and trozens. It also protects from MS Office macro viruses, mobile malware, other threats (including known ransomware). 2) Cleaner: EG ClamNet Antivirus has an additional feature of effective cleaning of junk files. With this feature you can optimize your system, increase memory space and system speed by cleaning junk files. Cleaning such junk files improves your system's security and speed-up your system.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 23
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 24
    ComboFix

    ComboFix

    Scan for and remove malware and spyware

    Combofix is a freeware program that scans and removes malware and spyware from computers running Windows XP, Vista, 7, and 8. It was created by sUBs and is designed for advanced users. Combofix can remove malware that other products cannot. It backs up your registry hives, quarantines files, and creates a log of its actions.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 25
    AdwCleaner
    AdwCleaner is a free tool that will scan your computer and efficiently removes Adware (ads softwares), PUP/LPI (Potentially Undesirable Program), Toolbars, Hijacker (Hijack of the browser's homepage). It also features anti adware host that will help to prevent advertising software from installing on your machine. It works with a Search and Delete mode. It can be easily uninstalled using the mode "Uninstall". AdwCleaner is now part of the Malwarebytes family. We at Malwarebytes are big fans too. That's why we've asked Jerome Boursier, Corentin Chepeau, and the rest of the AdwCleaner team to join us. We're now working together to make a malware-free existence a reality for everyone. Don't worry--we will maintain, support, and keep AdwCleaner free for everyone. We believe in its mission, and will be integrating its technology into Malwarebytes products in the future. Learn more about the acquisition.
    Downloads: 7 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next