File tree
1,358 files changed
+19
-0
lines changed- conf
- malware
- Binaries
- All.ElectroRAT
- AndroRat_6Dec2013
- Android.PegasusB
- Android.Skygofree
- Android.Spy.49_iBanking_Feb2014
- Android.VikingHorde
- AntiExe.A
- Artemis
- BAT.Drop
- BAT.Pot.A
- BAT.Skul
- Backdoor.MSIL.Tyupkin
- BlackEnergy2.1
- Brain.A
- Careto_Feb2014
- Cascade.1701.W
- Catapillar.E
- Civil_War.282
- Coll.CozyBear
- Coll.DarkHydrus
- CryptoLocker_10Sep2013
- CryptoLocker_20Nov2013
- CryptoLocker_22Jan2014
- DOS.Yesmile
- Dino
- Dropper.Taleret
- Duqu2
- Dyre
- EquationGroup.DoubleFantasy
- EquationGroup.EquationDrug
- EquationGroup.EquationLaser
- EquationGroup.Fanny
- EquationGroup.GROK
- EquationGroup.GrayFish
- EquationGroup.TripleFantasy
- EquationGroup
- FancyBear.GermanParliament
- Form.A
- Friday_the_13th.408
- Friday_the_13th.416.A
- Friday_the_13th.416.B
- Friday_the_13th.540.A
- Green_Caterpillar.1575.A
- INTC.A
- IllusionBot_May2007
- JS.JScript.A
- JS.Lame
- Jumper.B
- Junkie
- KRBanker
- Kampana.A
- Kelihos
- Keylogger.Ardamax
- Linux.Chapros.A
- Linux.Encoder.1
- Linux.Mirai.B
- Linux.Snoopy.A
- Linux.Snoopy.B
- Linux.Snoopy.C
- Linux.Wirenet
- Michelangelo
- NYB.B
- Net-Worm.Win32.Kido
- Neurevt.1.7.0.1
- Nitlove
- Nivdort
- OSX.Backdoor.iWorm
- OSX.HellRaiser
- OSX.JacksBot
- OSX.Lazarus
- OSX.MacSecurity
- OSX.OceanLotus
- OSX.Wirenet
- OSX.XAgent
- Parity_Boot.B
- Phoenix.2000
- PlugX
- PotaoExpress
- Poweliks
- Proteus
- Quax.A
- Ransomware.Cerber
- Ransomware.Cryptowall
- Ransomware.Jigsaw
- Ransomware.Locky
- Ransomware.Mamba
- Ransomware.Matsnu
- Ransomware.Petrwrap
- Ransomware.Petya
- Ransomware.Radamant
- Ransomware.RedBoot
- Ransomware.Rex
- Ransomware.Satana
- Ransomware.TeslaCrypt
- Ransomware.Thanos
- Ransomware.Unnamed_0
- Ransomware.Vipasana
- Ransomware.WannaCry_Plus
- Ransomware.WannaCry
- Rombertik
- Rustock
- Sampo.A
- Shamoon
- SheHas.A
- SillyC.160.B
- Skywiper-A.Flame
- Slow_Format.705
- Somoto
- SpyEye
- Surtr
- SymbOS.Lasco
- Telefonica.3784
- Trivial.881
- Trivial.Html.883
- Trivial.LSD
- Trojan.AlienSpy
- Trojan.Asprox
- Trojan.Bladabindi
- Trojan.Destover-SonySigned
- Trojan.Dropper.Gen
- Trojan.Kovter
- Trojan.Loadmoney
- Trojan.NSIS.Win32
- Trojan.Regin
- Trojan.Shylock.Skype
- Trojan.Sinowal
- Trojan.Stabuniq
- Trojan.Tapaoux
- Trojan.Win32.Bechiro.BCD
- TrojanWin32.Duqu.Stuxnet
- VBS.Carnival
- VBS.Hopper
- VBS.LoveLetter
- VBS.NewLove.A
- VBS.NoMercy.B
- VBS.NoWarning.A
- VBS.Redinal
- VBS.RunScript
- VBS.Vquest.ow
- Variant.Kazy
- VolatileCedar.Explosion
- W32.Beagle
- W32.CodeRed.Worm.C
- W32.Duni.A
- W32.Elkern.B
- W32.HLLP.Hantaner.A
- W32.Hybris.Worm.B
- W32.Klez.E
- W32.Klez.H
- W32.MyDoom.A
- W32.Mytob_EJ
- W32.NetSky
- W32.Nimda.A
- W32.Nimda.E
- W32.Slammer
- W32.Swen
- W97M.Class.AU
- W97M.Melissa.A
- W97M.Pri.AB
- W97M.Pri.A
- WM.Alliance.A
- WM.Cap.A
- WM.Concept.A
- WM.Concept.S
- WM.Minimal.AB
- WM.NJ_WMVCK2_T
- WM.Npad.A
- WMIGhost
- Waski.Upatre
- Win32.APT28.SekoiaRootkit
- Win32.APT32.Windshield
- Win32.AgentTesla
- Win32.Alina.3.4.B
- Win32.Avatar
- Win32.BigBang
- Win32.Boaxxe.BB
- Win32.Caphaw.Shylock
- Win32.Carberp
- Win32.Cridex
- Win32.Cutwail
- Win32.DarkTequila
- Win32.Emotet
- Win32.EternalRocks
- Win32.FASTCash
- Win32.Fareit
- Win32.GravityRat
- Win32.GreenBug
- Win32.Hupigon
- Win32.Infostealer.Dexter
- Win32.Invicea_Tunnel
- Win32.Ixeshe
- Win32.KerrDown
- Win32.KeyPass
- Win32.Lephic
- Win32.LuckyCat
- Win32.MyLobot
- Win32.Narilam
- Win32.OnionDuke.B
- Win32.Pay2Key.B
- Win32.Powerstats
- Win32.RedDelta
- Win32.Reveton
- Win32.Sality
- Win32.ShadowHammer
- Win32.Sofacy.A
- Win32.SofacyCarberp
- Win32.StrongPity
- Win32.Stuxnet.A.Duqu-C-Media
- Win32.Stuxnet.B.Duqu-Realtek
- Win32.TransparentTribe.B
- Win32.Triton
- Win32.Turla.V1
- Win32.Turla
- Win32.Unclassified
- Win32.Unknown_SpectreMeltdown
- Win32.Unnamed_SpecMelt
- Win32.VBS.APT34Dropper
- Win32.ValeforBeta
- Win32.Vobfus
- Win32.WannaPeace
- Win32.XAgent
- Win32.ZeroCleare
- Win32.ZeusVM
- Win32.Zurgop
- Win32Dircrypt.Trojan.Ransom.ABZ
- Win64.NukeSped
- Win64.Trojan.GreenBug
- WinX.HiddenCobra.Supply
- WinX.OperationDianxun
- WinX.SUNBURST
- WinX.SignSight
- X97M.Sugar.A
- X97M.Sugar_Poppy.II
- Yankee_Doodle.2881.A
- Yankee_Doodle.2997
- Yankee_Login.3052
- Yaunch.2537
- Yeke.1204
- ZeroAccess
- ZeroLocker
- ZeusBankingVersion_26Nov2013
- ZeusGameover_Feb2014
- Zherkov.1958
- Zherkov.2970
- njRAT-v0.6.4
- Source
- Original
- APT34
- Alina
- Android.CEREBRUS
- Android.Dendriod
- Android.Dendroid.B
- Andromeda
- AryanRAT_March2010
- AsyncRAT
- Athena
- BlackDream
- BshadesFusion
- Carberp
- CyberBotv2.2_October2006
- DBotv3.1_March2007
- Dendroid
- Dexter
- Dokan_Dec2008
- DopeBot.A_Dec2004
- DopeBot.B_Dec2004
- DopeBotv0.22_CrippledFeb2007
- DopeBotv0.22_UnCrippled_Feb2007
- EngRat
- ExploitKit.0x88
- ExploitKit.BlackHole.100
- ExploitKit.BlackHole.102
- ExploitKit.BleedingLife.2
- ExploitKit.CrimePack.3.1.3
- ExploitKit.DemonHunter
- ExploitKit.Eleonore.1.4.4
- ExploitKit.Fragus
- ExploitKit.Phoenix.2.5
- ExploitKit.RIG
- ExploitKit.Sakura
- ExploitKit.Sava
- Grum
- HellBotv3.0_10June2005
- IoT.Mirai
- KINS_Dec2011
- LiquidBot_May2005
- LoexBot1.3_Sep2008
- Mazar
- NBot_July2008
- NjRAT_0.7d
- NullBot_Dec2006
- PlasmaHTTP
- PowerLoader
- Ransomware.Jigsaw
- Rovnix
- Rubilyn
- ShadowBot_Sep2008
- ShadowBotv3_March2007
- SpazBot2.12_June2007
- TinyBanker_Jan2012
- VBS.Win32.Vabian
- W32.MyDoom.A
- Win32.APT34.PoisionFrog
- Win32.AgentTesla
- Win32.BlackWorm
- Win32.Carbanak
- Win32.DiamondRAT
- Win32.LoexBot1.3
- Win32.LokiRAT
- Win32.LuxNET
- Win32.MCRYPT
- Win32.MiniPig_Nov2006
- Win32.Mirai.2016
- Win32.Mirai
- Win32.MuddyWaterC
- Win32.NinjaBot
- Win32.Pegasus
- Win32.QuasarRAT
- Win32.Remhead
- Win32.ShadowTech
- Win32.TinyBanker
- Win32.Zeus.b
- Win32.litehttp
- Win32.njRAT
- Win32.ogw0rm_Nov2008
- Win9x.LegacyASM
- X0R-USB_Jan2009
- XtremeRAT_March2009
- ZIB_Trojan
- Zemra
- ZeuS2.0.8.9_Feb2013
- ZunkerBot1.4.5_Sep2007
- andr0id_l0cker
- rBot0.3.3_May2004
- v0lk
- vbBot_Jan2007
- xTBot0.0.2_2Feb2002
- Reversed
- CobianRAT_v1.0.40.7
- RevengeRAT_v3_NYANxCAT
- SpyNote_5.0
- Win32.Anthrax_Nov2008
- Win32.Relock_October2007
- Win32.Whore_Feb2006
Some content is hidden
Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.
1,358 files changed
+19
-0
lines changedLines changed: 1 addition & 0 deletions
Original file line number | Diff line number | Diff line change | |
---|---|---|---|
| |||
13 | 13 |
| |
14 | 14 |
| |
15 | 15 |
| |
| 16 | + | |
16 | 17 |
| |
17 | 18 |
| |
18 | 19 |
| |
|
1 KB
Binary file not shown.
Lines changed: 1 addition & 0 deletions
Original file line number | Diff line number | Diff line change | |
---|---|---|---|
| |||
| 1 | + |
Lines changed: 1 addition & 0 deletions
Original file line number | Diff line number | Diff line change | |
---|---|---|---|
| |||
| 1 | + |
Binary file not shown.
0 commit comments