├── ControlClient.sln ├── ControlClient ├── Base64Function.cpp ├── Base64Function.h ├── ControlClient.aps ├── ControlClient.cpp ├── ControlClient.rc ├── ControlClient.vcxproj ├── ControlClient.vcxproj.filters ├── ControlClient.vcxproj.user ├── DriverCall.h ├── MD5Function.cpp ├── MD5Function.h ├── RC4Function.cpp ├── RC4Function.h ├── headers.h ├── resource.h ├── resource1.h ├── socketdata.cpp ├── socketdata.h ├── tool.cpp └── tool.h ├── FilterMessager ├── FilterMessager.cpp ├── FilterMessager.vcxproj ├── FilterMessager.vcxproj.filters └── FilterMessager.vcxproj.user ├── HFTSRESETPWD ├── .hbuilderx │ └── launch.json ├── App.vue ├── index.html ├── main.js ├── manifest.json ├── node_modules │ ├── .package-lock.json │ └── crypto-js │ │ ├── CONTRIBUTING.md │ │ ├── LICENSE │ │ ├── README.md │ │ ├── aes.js │ │ ├── blowfish.js │ │ ├── bower.json │ │ ├── cipher-core.js │ │ ├── core.js │ │ ├── crypto-js.js │ │ ├── docs │ │ └── QuickStartGuide.wiki │ │ ├── enc-base64.js │ │ ├── enc-base64url.js │ │ ├── enc-hex.js │ │ ├── enc-latin1.js │ │ ├── enc-utf16.js │ │ ├── enc-utf8.js │ │ ├── evpkdf.js │ │ ├── format-hex.js │ │ ├── format-openssl.js │ │ ├── hmac-md5.js │ │ ├── hmac-ripemd160.js │ │ ├── hmac-sha1.js │ │ ├── hmac-sha224.js │ │ ├── hmac-sha256.js │ │ ├── hmac-sha3.js │ │ ├── hmac-sha384.js │ │ ├── hmac-sha512.js │ │ ├── hmac.js │ │ ├── index.js │ │ ├── lib-typedarrays.js │ │ ├── md5.js │ │ ├── mode-cfb.js │ │ ├── mode-ctr-gladman.js │ │ ├── mode-ctr.js │ │ ├── mode-ecb.js │ │ ├── mode-ofb.js │ │ ├── package.json │ │ ├── pad-ansix923.js │ │ ├── pad-iso10126.js │ │ ├── pad-iso97971.js │ │ ├── pad-nopadding.js │ │ ├── pad-pkcs7.js │ │ ├── pad-zeropadding.js │ │ ├── pbkdf2.js │ │ ├── rabbit-legacy.js │ │ ├── rabbit.js │ │ ├── rc4.js │ │ ├── ripemd160.js │ │ ├── sha1.js │ │ ├── sha224.js │ │ ├── sha256.js │ │ ├── sha3.js │ │ ├── sha384.js │ │ ├── sha512.js │ │ ├── tripledes.js │ │ └── x64-core.js ├── package-lock.json ├── package.json ├── pages.json ├── pages │ └── index │ │ └── index.vue ├── static │ ├── back.jpg │ └── logo.png ├── uni.promisify.adaptor.js ├── uni.scss ├── uniCloud-aliyun │ └── cloudfunctions │ │ └── resetpwd │ │ ├── README.md │ │ ├── index.js │ │ ├── node_modules │ │ ├── .package-lock.json │ │ ├── bignumber.js │ │ │ ├── CHANGELOG.md │ │ │ ├── LICENCE │ │ │ ├── README.md │ │ │ ├── bignumber.d.ts │ │ │ ├── bignumber.js │ │ │ ├── bignumber.min.js │ │ │ ├── bignumber.min.js.map │ │ │ ├── bignumber.mjs │ │ │ ├── doc │ │ │ │ └── API.html │ │ │ └── package.json │ │ ├── core-util-is │ │ │ ├── LICENSE │ │ │ ├── README.md │ │ │ ├── float.patch │ │ │ ├── lib │ │ │ │ └── util.js │ │ │ ├── package.json │ │ │ └── test.js │ │ ├── inherits │ │ │ ├── LICENSE │ │ │ ├── README.md │ │ │ ├── inherits.js │ │ │ ├── inherits_browser.js │ │ │ └── package.json │ │ ├── isarray │ │ │ ├── Makefile │ │ │ ├── README.md │ │ │ ├── component.json │ │ │ ├── index.js │ │ │ ├── package.json │ │ │ └── test.js │ │ ├── jsencrypt │ │ │ ├── LICENSE.txt │ │ │ ├── README.md │ │ │ ├── bin │ │ │ │ ├── jsencrypt.js │ │ │ │ ├── jsencrypt.min.js │ │ │ │ └── jsencrypt.min.js.LICENSE.txt │ │ │ ├── lib │ │ │ │ ├── JSEncrypt.d.ts │ │ │ │ ├── JSEncrypt.js │ │ │ │ ├── JSEncryptRSAKey.d.ts │ │ │ │ ├── JSEncryptRSAKey.js │ │ │ │ ├── index.d.ts │ │ │ │ ├── index.js │ │ │ │ ├── lib │ │ │ │ │ ├── asn1js │ │ │ │ │ │ ├── asn1.d.ts │ │ │ │ │ │ ├── asn1.js │ │ │ │ │ │ ├── base64.d.ts │ │ │ │ │ │ ├── base64.js │ │ │ │ │ │ ├── hex.d.ts │ │ │ │ │ │ ├── hex.js │ │ │ │ │ │ ├── int10.d.ts │ │ │ │ │ │ ├── int10.js │ │ │ │ │ │ ├── oids.d.ts │ │ │ │ │ │ └── oids.js │ │ │ │ │ ├── jsbn │ │ │ │ │ │ ├── base64.d.ts │ │ │ │ │ │ ├── base64.js │ │ │ │ │ │ ├── jsbn.d.ts │ │ │ │ │ │ ├── jsbn.js │ │ │ │ │ │ ├── prng4.d.ts │ │ │ │ │ │ ├── prng4.js │ │ │ │ │ │ ├── rng.d.ts │ │ │ │ │ │ ├── rng.js │ │ │ │ │ │ ├── rsa.d.ts │ │ │ │ │ │ ├── rsa.js │ │ │ │ │ │ ├── util.d.ts │ │ │ │ │ │ └── util.js │ │ │ │ │ └── jsrsasign │ │ │ │ │ │ ├── asn1-1.0.js │ │ │ │ │ │ └── yahoo.js │ │ │ │ └── version.json │ │ │ └── package.json │ │ ├── mysql │ │ │ ├── Changes.md │ │ │ ├── License │ │ │ ├── Readme.md │ │ │ ├── index.js │ │ │ ├── lib │ │ │ │ ├── Connection.js │ │ │ │ ├── ConnectionConfig.js │ │ │ │ ├── Pool.js │ │ │ │ ├── PoolCluster.js │ │ │ │ ├── PoolConfig.js │ │ │ │ ├── PoolConnection.js │ │ │ │ ├── PoolNamespace.js │ │ │ │ ├── PoolSelector.js │ │ │ │ └── protocol │ │ │ │ │ ├── Auth.js │ │ │ │ │ ├── BufferList.js │ │ │ │ │ ├── PacketHeader.js │ │ │ │ │ ├── PacketWriter.js │ │ │ │ │ ├── Parser.js │ │ │ │ │ ├── Protocol.js │ │ │ │ │ ├── ResultSet.js │ │ │ │ │ ├── SqlString.js │ │ │ │ │ ├── Timer.js │ │ │ │ │ ├── constants │ │ │ │ │ ├── charsets.js │ │ │ │ │ ├── client.js │ │ │ │ │ ├── errors.js │ │ │ │ │ ├── field_flags.js │ │ │ │ │ ├── server_status.js │ │ │ │ │ ├── ssl_profiles.js │ │ │ │ │ └── types.js │ │ │ │ │ ├── packets │ │ │ │ │ ├── AuthSwitchRequestPacket.js │ │ │ │ │ ├── AuthSwitchResponsePacket.js │ │ │ │ │ ├── ClientAuthenticationPacket.js │ │ │ │ │ ├── ComChangeUserPacket.js │ │ │ │ │ ├── ComPingPacket.js │ │ │ │ │ ├── ComQueryPacket.js │ │ │ │ │ ├── ComQuitPacket.js │ │ │ │ │ ├── ComStatisticsPacket.js │ │ │ │ │ ├── EmptyPacket.js │ │ │ │ │ ├── EofPacket.js │ │ │ │ │ ├── ErrorPacket.js │ │ │ │ │ ├── Field.js │ │ │ │ │ ├── FieldPacket.js │ │ │ │ │ ├── HandshakeInitializationPacket.js │ │ │ │ │ ├── LocalDataFilePacket.js │ │ │ │ │ ├── LocalInfileRequestPacket.js │ │ │ │ │ ├── OkPacket.js │ │ │ │ │ ├── OldPasswordPacket.js │ │ │ │ │ ├── ResultSetHeaderPacket.js │ │ │ │ │ ├── RowDataPacket.js │ │ │ │ │ ├── SSLRequestPacket.js │ │ │ │ │ ├── StatisticsPacket.js │ │ │ │ │ ├── UseOldPasswordPacket.js │ │ │ │ │ └── index.js │ │ │ │ │ └── sequences │ │ │ │ │ ├── ChangeUser.js │ │ │ │ │ ├── Handshake.js │ │ │ │ │ ├── Ping.js │ │ │ │ │ ├── Query.js │ │ │ │ │ ├── Quit.js │ │ │ │ │ ├── Sequence.js │ │ │ │ │ ├── Statistics.js │ │ │ │ │ └── index.js │ │ │ └── package.json │ │ ├── process-nextick-args │ │ │ ├── index.js │ │ │ ├── license.md │ │ │ ├── package.json │ │ │ └── readme.md │ │ ├── readable-stream │ │ │ ├── CONTRIBUTING.md │ │ │ ├── GOVERNANCE.md │ │ │ ├── LICENSE │ │ │ ├── README.md │ │ │ ├── doc │ │ │ │ └── wg-meetings │ │ │ │ │ └── 2015-01-30.md │ │ │ ├── duplex-browser.js │ │ │ ├── duplex.js │ │ │ ├── lib │ │ │ │ ├── _stream_duplex.js │ │ │ │ ├── _stream_passthrough.js │ │ │ │ ├── _stream_readable.js │ │ │ │ ├── _stream_transform.js │ │ │ │ ├── _stream_writable.js │ │ │ │ └── internal │ │ │ │ │ └── streams │ │ │ │ │ ├── BufferList.js │ │ │ │ │ ├── destroy.js │ │ │ │ │ ├── stream-browser.js │ │ │ │ │ └── stream.js │ │ │ ├── package.json │ │ │ ├── passthrough.js │ │ │ ├── readable-browser.js │ │ │ ├── readable.js │ │ │ ├── transform.js │ │ │ ├── writable-browser.js │ │ │ └── writable.js │ │ ├── safe-buffer │ │ │ ├── LICENSE │ │ │ ├── README.md │ │ │ ├── index.d.ts │ │ │ ├── index.js │ │ │ └── package.json │ │ ├── sqlstring │ │ │ ├── HISTORY.md │ │ │ ├── LICENSE │ │ │ ├── README.md │ │ │ ├── index.js │ │ │ ├── lib │ │ │ │ └── SqlString.js │ │ │ └── package.json │ │ ├── string_decoder │ │ │ ├── LICENSE │ │ │ ├── README.md │ │ │ ├── lib │ │ │ │ └── string_decoder.js │ │ │ └── package.json │ │ └── util-deprecate │ │ │ ├── History.md │ │ │ ├── LICENSE │ │ │ ├── README.md │ │ │ ├── browser.js │ │ │ ├── node.js │ │ │ └── package.json │ │ ├── package-lock.json │ │ └── package.json └── unpackage │ └── dist │ └── build │ ├── .automator │ └── h5 │ │ └── .automator.json │ └── h5 │ ├── index.html │ └── static │ ├── back.jpg │ ├── img │ └── back.2e8b11df.jpg │ ├── index.2da1efab.css │ ├── js │ ├── chunk-vendors.e9ecf481.js │ ├── index.62f2a8e4.js │ └── pages-index-index.63c2ba36.js │ └── logo.png ├── Minifiltertest ├── Minifiltertest.c ├── Minifiltertest.inf ├── Minifiltertest.rc ├── Minifiltertest.vcxproj ├── Minifiltertest.vcxproj.filters ├── Minifiltertest.vcxproj.user └── util.h ├── MouseFlt ├── MouseFlt.vcxproj ├── MouseFlt.vcxproj.filters └── mousflt.c ├── NetFlt ├── DriverMain.c ├── NetFlt.vcxproj ├── NetFlt.vcxproj.filters ├── NetFlt.vcxproj.user ├── tool.c └── tool.h ├── ProjectExe ├── ProjectExe.sln ├── ProjectExe.vcxproj ├── ProjectExe.vcxproj.filters ├── ProjectExe.vcxproj.user ├── filefilter.h ├── hde64.cpp ├── hde64.h ├── headers.h ├── hook.cpp ├── hook.hpp ├── hookchecklogger.asm ├── imports.hpp ├── main.cpp ├── pstdint.h ├── ssdt.c ├── ssdt.h ├── table64.h ├── tool.c ├── tool.h └── utils.hpp ├── ProtecExeForE ├── Account.contrast-black.ico ├── ControlOnCloud.bak ├── ControlOnCloud.e ├── ControlOnCloud2.bak ├── ControlOnCloud2.e ├── ControlOnCloud2.log ├── ControlOnCloud2.md5 ├── E21B5BEB-A4FB-4484-823B-68DE2DF7D342.ico ├── bitmap1.bmp ├── c.ico ├── c.iss ├── dll.png ├── eAPI.fne ├── folder.ico ├── iext.fnr ├── iext2.fne ├── iext3.fne ├── krnln.fnr ├── mp3.run ├── process.ico ├── shell.fne ├── sk.config ├── spec.fne ├── ssss.iss ├── 托盘.ico ├── 文件.png ├── 文件夹.png ├── 未闻花名皮肤模块3.0.2.ec ├── 用户.png ├── 磁盘.png ├── 精易模块[v11.1.5].ec ├── 线性-_云.ico ├── 线性-_减少文件.ico ├── 线性-_安全2.ico ├── 线性-_用户.ico └── 线性-_链接断裂.ico ├── README.md ├── RegFltMessager ├── RegFltMessager.vcxproj ├── RegFltMessager.vcxproj.filters ├── RegFltMessager.vcxproj.user └── main.cpp ├── RegistryFilter ├── RCa58988 ├── RegistryFilter.c ├── RegistryFilter.inf ├── RegistryFilter.rc ├── RegistryFilter.vcxproj ├── RegistryFilter.vcxproj.filters ├── RegistryFilter.vcxproj.user └── util.h ├── WpdFlt ├── WpdFlt.vcxproj ├── WpdFlt.vcxproj.filters ├── WpdFlt.vcxproj.user └── WpdFltMain.c ├── jsoncppinclude └── json │ ├── allocator.h │ ├── assertions.h │ ├── config.h │ ├── forwards.h │ ├── json.h │ ├── json_features.h │ ├── reader.h │ ├── value.h │ ├── version.h │ └── writer.h ├── jsoncpplib ├── jsoncpp.lib └── jsoncpp_static.lib ├── yara ├── .bazelrc ├── .clang-format ├── .gitattributes ├── .gitignore ├── .readthedocs.yaml ├── AUTHORS ├── BUILD.bazel ├── CONTRIBUTORS ├── COPYING ├── Makefile.am ├── README.md ├── SECURITY.md ├── WORKSPACE.bazel ├── appveyor.yml ├── bazel │ ├── jansson.BUILD │ ├── jansson.bzl │ ├── magic.BUILD │ ├── openssl.BUILD │ ├── yara.bzl │ └── yara_deps.bzl ├── bootstrap.sh ├── build.sh ├── cli │ ├── args.c │ ├── args.h │ ├── common.c │ ├── common.h │ ├── threading.c │ ├── threading.h │ ├── unicode.h │ ├── yara.c │ └── yarac.c ├── configure.ac ├── dist │ ├── yara-python.spec │ └── yara.spec ├── docs │ ├── capi.rst │ ├── commandline.rst │ ├── conf.py │ ├── docutils.conf │ ├── gettingstarted.rst │ ├── index.rst │ ├── make.bat │ ├── modules.rst │ ├── modules │ │ ├── console.rst │ │ ├── cuckoo.rst │ │ ├── dotnet.rst │ │ ├── elf.rst │ │ ├── hash.rst │ │ ├── magic.rst │ │ ├── math.rst │ │ ├── pe.rst │ │ ├── string.rst │ │ └── time.rst │ ├── requirements.txt │ ├── writingmodules.rst │ ├── writingrules.rst │ └── yarapython.rst ├── extra │ ├── UltraEdit-wordfile.txt │ ├── codemirror │ │ ├── index.html │ │ └── yara.js │ ├── logo.ai │ ├── logo.svg │ ├── old-logo.png │ └── old-logo.psd ├── libyara │ ├── ahocorasick.c │ ├── arena.c │ ├── atoms.c │ ├── base64.c │ ├── bitmask.c │ ├── compiler.c │ ├── crypto.h │ ├── endian.c │ ├── exception.h │ ├── exec.c │ ├── exefiles.c │ ├── filemap.c │ ├── grammar.c │ ├── grammar.h │ ├── grammar.y │ ├── hash.c │ ├── hex_grammar.c │ ├── hex_grammar.h │ ├── hex_grammar.y │ ├── hex_lexer.c │ ├── hex_lexer.l │ ├── include │ │ ├── authenticode-parser │ │ │ └── authenticode.h │ │ ├── tlshc │ │ │ └── tlsh.h │ │ ├── yara.h │ │ └── yara │ │ │ ├── ahocorasick.h │ │ │ ├── arena.h │ │ │ ├── atoms.h │ │ │ ├── base64.h │ │ │ ├── bitmask.h │ │ │ ├── compiler.h │ │ │ ├── dex.h │ │ │ ├── dotnet.h │ │ │ ├── elf.h │ │ │ ├── elf_utils.h │ │ │ ├── endian.h │ │ │ ├── error.h │ │ │ ├── exec.h │ │ │ ├── exefiles.h │ │ │ ├── filemap.h │ │ │ ├── globals.h │ │ │ ├── hash.h │ │ │ ├── hex_lexer.h │ │ │ ├── integers.h │ │ │ ├── lexer.h │ │ │ ├── libyara.h │ │ │ ├── limits.h │ │ │ ├── macho.h │ │ │ ├── mem.h │ │ │ ├── modules.h │ │ │ ├── notebook.h │ │ │ ├── object.h │ │ │ ├── parser.h │ │ │ ├── pe.h │ │ │ ├── pe_utils.h │ │ │ ├── proc.h │ │ │ ├── re.h │ │ │ ├── re_lexer.h │ │ │ ├── rules.h │ │ │ ├── scan.h │ │ │ ├── scanner.h │ │ │ ├── simple_str.h │ │ │ ├── sizedstr.h │ │ │ ├── stack.h │ │ │ ├── stopwatch.h │ │ │ ├── stream.h │ │ │ ├── strutils.h │ │ │ ├── threading.h │ │ │ ├── types.h │ │ │ ├── unaligned.h │ │ │ └── utils.h │ ├── lexer.c │ ├── lexer.l │ ├── libyara.c │ ├── mem.c │ ├── modules.c │ ├── modules │ │ ├── console │ │ │ └── console.c │ │ ├── cuckoo │ │ │ └── cuckoo.c │ │ ├── demo │ │ │ └── demo.c │ │ ├── dex │ │ │ └── dex.c │ │ ├── dotnet │ │ │ └── dotnet.c │ │ ├── elf │ │ │ └── elf.c │ │ ├── hash │ │ │ └── hash.c │ │ ├── macho │ │ │ └── macho.c │ │ ├── magic │ │ │ └── magic.c │ │ ├── math │ │ │ └── math.c │ │ ├── module_list │ │ ├── pb_tests │ │ │ ├── pb_tests.c │ │ │ ├── pb_tests.pb-c.c │ │ │ ├── pb_tests.pb-c.h │ │ │ ├── pb_tests.proto │ │ │ └── yara.pb-c.h │ │ ├── pb_to_module.rst │ │ ├── pe │ │ │ ├── authenticode-parser │ │ │ │ ├── authenticode.c │ │ │ │ ├── certificate.c │ │ │ │ ├── certificate.h │ │ │ │ ├── countersignature.c │ │ │ │ ├── countersignature.h │ │ │ │ ├── helper.c │ │ │ │ ├── helper.h │ │ │ │ ├── structs.c │ │ │ │ └── structs.h │ │ │ ├── pe.c │ │ │ └── pe_utils.c │ │ ├── string │ │ │ └── string.c │ │ ├── tests │ │ │ └── tests.c │ │ └── time │ │ │ └── time.c │ ├── notebook.c │ ├── object.c │ ├── parser.c │ ├── pb │ │ └── yara.proto │ ├── proc.c │ ├── proc │ │ ├── freebsd.c │ │ ├── linux.c │ │ ├── mach.c │ │ ├── none.c │ │ ├── openbsd.c │ │ └── windows.c │ ├── re.c │ ├── re_grammar.c │ ├── re_grammar.h │ ├── re_grammar.y │ ├── re_lexer.c │ ├── re_lexer.l │ ├── rules.c │ ├── scan.c │ ├── scanner.c │ ├── simple_str.c │ ├── sizedstr.c │ ├── stack.c │ ├── stino.settings │ ├── stopwatch.c │ ├── stream.c │ ├── strutils.c │ ├── threading.c │ └── tlshc │ │ ├── tlsh.c │ │ ├── tlsh_impl.c │ │ ├── tlsh_impl.h │ │ ├── tlsh_util.c │ │ └── tlsh_util.h ├── sample.file ├── sample.rules ├── sandbox │ ├── BUILD.bazel │ ├── collect_matches.cc │ ├── collect_matches.h │ ├── sandboxed_yara.cc │ ├── yara_entry_points.cc │ ├── yara_matches.proto │ ├── yara_transaction.cc │ ├── yara_transaction.h │ └── yara_transaction_test.cc ├── tests │ ├── BUILD.bazel │ ├── blob.h │ ├── convention-portable-modifiers │ ├── data │ │ ├── 05cd06e6a202e12be22a02700ed6f1604e803ca8867277d852e8971efded0650 │ │ ├── 079a472d22290a94ebb212aa8015cdc8dd28a968c6b4d3b88acdd58ce2d3b885 │ │ ├── 079a472d22290a94ebb212aa8015cdc8dd28a968c6b4d3b88acdd58ce2d3b885.upx │ │ ├── 0ca09bde7602769120fadc4f7a4147347a7a97271370583586c9e587fd396171 │ │ ├── 33fc70f99be6d2833ae48852d611c8048d0c053ed0b2c626db4dbe902832a08b │ │ ├── 3b8b90159fa9b6048cc5410c5d53f116943564e4d05b04a843f9b3d0540d0c1c │ │ ├── 6c2abf4b80a87e63eee2996e5cea8f004d49ec0c1806080fa72e960529cba14c │ │ ├── 756684f4017ba7e931a26724ae61606b16b5f8cc84ed38a260a34e50c5016f59 │ │ ├── ChipTune.efi │ │ ├── bad_dotnet_pe │ │ ├── base64 │ │ ├── baz.yar │ │ ├── c6f9709feccf42f2d9e22057182fe185f177fb9daaa2649b4669a24f2ee7e3ba_0h_410h │ │ ├── ca21e1c32065352d352be6cde97f89c141d7737ea92434831f998080783d5386 │ │ ├── e3d45a2865818756068757d7e319258fef40dad54532ee4355b86bc129f27345 │ │ ├── elf_with_imports │ │ ├── foo.yar │ │ ├── include │ │ │ └── bar.yar │ │ ├── mtxex.dll │ │ ├── mtxex_modified_rsrc_rva.dll │ │ ├── pe_imports │ │ ├── pe_mingw │ │ ├── tiny │ │ ├── tiny-idata-51ff │ │ ├── tiny-idata-5200 │ │ ├── tiny-macho │ │ ├── tiny-overlay │ │ ├── tiny-universal │ │ ├── tiny.notes │ │ ├── tiny_empty_import_name │ │ ├── weird_rich │ │ ├── x.txt │ │ ├── xor.out │ │ ├── xorwide.out │ │ └── xorwideandascii.out │ ├── gcov-summary │ ├── mapper.c │ ├── oss-fuzz │ │ ├── dex_fuzzer.cc │ │ ├── dex_fuzzer_corpus │ │ │ ├── 1cf540db2f048bb21bd89379a57279b9ff4c308558715a3baee666a47393d86e │ │ │ ├── 25ef27f9543444652f0c68fe412d3da627a1d2a590b0a2b30e47466c1e962136 │ │ │ ├── 27fb31059503773723597edb875c937af971a6c15f91aac8c03c1fbdfa9e918c │ │ │ ├── 3ba9c082050f62e725c87ce4cf9f592fe9f177faf3a0c879f8fbe87312ca4b2c │ │ │ ├── b1203d95c56f02e7e6dbea714275cc05b47ac2510958b85f436571b801af44e7 │ │ │ ├── b343d1058063e6e4b652ccf0589f93d0dbb6b092960e4aebc3c3c58894831359 │ │ │ └── crash.poc │ │ ├── dotnet_fuzzer.cc │ │ ├── dotnet_fuzzer_corpus │ │ │ ├── buggy_stream_names │ │ │ ├── clusterfuzz-testcase-minimized-dotnet_fuzzer-5105966966636544 │ │ │ ├── clusterfuzz-testcase-minimized-dotnet_fuzzer-5195285818507264 │ │ │ ├── clusterfuzz-testcase-minimized-dotnet_fuzzer-5636481138556928 │ │ │ ├── clusterfuzz-testcase-minimized-dotnet_fuzzer-5725060321509376 │ │ │ ├── clusterfuzz-testcase-minimized-dotnet_fuzzer-5880393521430528 │ │ │ └── obfuscated │ │ ├── elf_fuzzer.cc │ │ ├── elf_fuzzer_corpus │ │ │ ├── crash-03bca75466ee42801a8bff280de04afc3d1a3637 │ │ │ ├── crash-086300bbce1c6537573057336a343a82d483e2c0 │ │ │ ├── crash-2cafe4de66d87a83d83aaf65d8e4cea48f2c1144 │ │ │ ├── crash-370485c5b087f780a2447a03d775f7188e323d31 │ │ │ ├── crash-49bb55d669fda0683f945b89396a6bd458caf2d8 │ │ │ ├── crash-49d00b6b033eaeb07cd39809dbc1d7ba2df196ec │ │ │ ├── crash-723296cdc1c0dba83ea767d69286429e608c46c3 │ │ │ ├── crash-7dc27920ae1cb85333e7f2735a45014488134673 │ │ │ ├── crash-7e945ce5f43f515ea078c558a2e3205089d414e5 │ │ │ ├── crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc │ │ │ ├── crash-a8715a38a94161c9509309f5dbb5a7936aba8376 │ │ │ ├── crash-aee928239444a7b039500d4499035e6d30cb89da │ │ │ ├── crash-c4002396c52065d21fe1c1f05f8937aab8d59c18 │ │ │ ├── crash-c610b3036f195ad7fb05248a530278aad37b438d │ │ │ ├── crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67 │ │ │ ├── crash-cc6844f44825a785de1b079c88f728e1c0f779fb │ │ │ ├── crash-f1fd008da535b110853885221ebfaac3f262a1c1e280f10929f7b353c44996c8 │ │ │ ├── poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1 │ │ │ ├── poc-789fc6da83de39c3ff394a950b0831f6fe5b63a85a46aaa236048b5c1dcf0e59 │ │ │ ├── poc-939e9cd87b0d80834210fbf54edc66341aebf416d7509f6633f1d49766978b22 │ │ │ ├── poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89 │ │ │ ├── poc-b5b03a1f305b2cc1c158e01fee6c08c65145325d4e073f04d969329577077862 │ │ │ └── poc-fa8bbacb5a12f057a0ed3999c37d78b4991e6b201bda4dc9a75a7c7970c7690d │ │ ├── macho_fuzzer.cc │ │ ├── macho_fuzzer_corpus │ │ │ ├── 1443c3cfb47c5eb41022a7063c24ab1bc9e45bfc31e98d5e6d3aa8377599b983 │ │ │ ├── 589f7b0e30d885ed91229646e58ccc7615007d2fab06451fef8785c6126adba7 │ │ │ ├── 5eefacbe52990526e4953802249447dd8c0a4b537459ca41e005a7173ca46138 │ │ │ ├── 6164a837fd33574f37464a765ab461fff94b52e659b114fb6109f2635678c564 │ │ │ ├── 66528aeb35dd705cc26a7daf4b8eda684f620efebfa0740fab84043e371ed566 │ │ │ ├── 678d89b32eecd7d01390aaaf3507935b27854f4f3a7055e3f6b1b0ccf0ca5072 │ │ │ ├── 6af5d157184d9144f86668f83e81760898df5db3c9e209596eb5fd9a91a7eeba │ │ │ ├── 797d1d450421b771482c0cc03f472e4eccbc9e4f544b6c12c1d4f070dec3c381 │ │ │ ├── 85494d8cb5753f1ad09be39428135feb35eb4ef44f39d6e1e75e2ad30d93e158 │ │ │ ├── b225048e85b14f08a43dd4752b9bb4b20840f5a8726eac0ff765d45c9e619828 │ │ │ └── fda81421d7403180923717a94e77aade8c9286d5b8de3ae0e2812343b666c6a7 │ │ ├── pe_fuzzer.cc │ │ ├── pe_fuzzer_corpus │ │ │ ├── 00388b550a2603a9e219bcb48acaf8cc115653cb1ea84cb4bccceb1aabe755b6 │ │ │ ├── 12f50a7dbf0c42f61ae1c351b2a9f75e8edb3bb55e582619edc7ece4eb0a3094 │ │ │ ├── 967af267b4124bada8f507cebf25f2192d146a4d63be71b45bfc03c5da7f21a7 │ │ │ ├── 99e98cb7096dee974e28fea0f76f1c30bc44fd5762cb12b2702910a28b28f95f │ │ │ ├── clusterfuzz-testcase-minimized-5211130361282560 │ │ │ ├── clusterfuzz-testcase-minimized-5839717883969536 │ │ │ ├── clusterfuzz-testcase-minimized-pe_fuzzer-5671228022718464 │ │ │ ├── clusterfuzz-testcase-minimized-pe_fuzzer-5741846293643264 │ │ │ └── e5af0352010b1879ac1c63a69d3d9a02d577fa834165f855bd5ebee0f1105de1 │ │ ├── rules_fuzzer.cc │ │ ├── rules_fuzzer.dict │ │ ├── rules_fuzzer.options │ │ └── rules_fuzzer_corpus │ │ │ ├── 1 │ │ │ ├── 2 │ │ │ ├── 3 │ │ │ ├── 4 │ │ │ ├── 5 │ │ │ ├── 6 │ │ │ ├── 7 │ │ │ └── 8 │ ├── test-alignment.c │ ├── test-api.c │ ├── test-arena.c │ ├── test-async.c │ ├── test-atoms.c │ ├── test-bitmask.c │ ├── test-dex.c │ ├── test-dotnet.c │ ├── test-elf.c │ ├── test-exception.c │ ├── test-macho.c │ ├── test-magic.c │ ├── test-math.c │ ├── test-pb.c │ ├── test-pe.c │ ├── test-re-split.c │ ├── test-rules.c │ ├── test-stack.c │ ├── test-string.c │ ├── test-version.c │ ├── util.c │ └── util.h ├── windows │ ├── vs2015 │ │ ├── NuGet.Config │ │ ├── libyara │ │ │ ├── libyara.vcxproj │ │ │ └── packages.config │ │ ├── yara.sln │ │ ├── yara │ │ │ └── yara.vcxproj │ │ └── yarac │ │ │ └── yarac.vcxproj │ ├── vs2017 │ │ ├── NuGet.Config │ │ ├── libyara │ │ │ ├── libyara.vcxproj │ │ │ ├── libyara.vcxproj.user │ │ │ └── packages.config │ │ ├── yara.sln │ │ ├── yara │ │ │ ├── yara.vcxproj │ │ │ └── yara.vcxproj.user │ │ └── yarac │ │ │ ├── yarac.vcxproj │ │ │ └── yarac.vcxproj.user │ └── vs2019 │ │ ├── NuGet.Config │ │ ├── libyara │ │ ├── libyara.vcxproj │ │ ├── libyara.vcxproj.user │ │ └── packages.config │ │ ├── yara.sln │ │ ├── yara │ │ ├── yara.vcxproj │ │ └── yara.vcxproj.user │ │ └── yarac │ │ ├── yarac.vcxproj │ │ └── yarac.vcxproj.user ├── yara.man ├── yara.pc.in └── yarac.man └── yararules ├── antidebug_antivm └── antidebug_antivm.yar ├── capabilities └── capabilities.yar ├── crypto └── crypto_signatures.yar ├── cve_rules ├── CVE-2010-0805.yar ├── CVE-2010-0887.yar ├── CVE-2010-1297.yar ├── CVE-2012-0158.yar ├── CVE-2013-0074.yar ├── CVE-2013-0422.yar ├── CVE-2015-1701.yar ├── CVE-2015-2426.yar ├── CVE-2015-2545.yar ├── CVE-2015-5119.yar ├── CVE-2016-5195.yar ├── CVE-2017-11882.yar ├── CVE-2018-20250.yar └── CVE-2018-4878.yar ├── deprecated ├── Android │ ├── Android_ASSDdeveloper.yar │ ├── Android_AVITOMMS.yar │ ├── Android_AliPay_smsStealer.yar │ ├── Android_Amtrckr_20160519.yar │ ├── Android_Backdoor.yar │ ├── Android_Backdoor_script.yar │ ├── Android_BadMirror.yar │ ├── Android_Banker_Acecard.yar │ ├── Android_BatteryBot_ClickFraud.yar │ ├── Android_Clicker_G.yar │ ├── Android_Copy9.yar │ ├── Android_DeathRing.yar │ ├── Android_Dectus_rswm.yar │ ├── Android_Dendroid_RAT.yar │ ├── Android_Dogspectus.yar │ ├── Android_FakeApps.yar │ ├── Android_FakeBank_Fanta.yar │ ├── Android_Finspy.yar │ ├── Android_Godless.yar │ ├── Android_HackintTeam_Implant.yar │ ├── Android_Libyan_Scorpions.yar │ ├── Android_MalwareCertificates.yar │ ├── Android_Malware_Ramsonware.yar │ ├── Android_Malware_Tinhvan.yar │ ├── Android_Malware_Towelroot.yar │ ├── Android_Marcher_2.yar │ ├── Android_MazarBot_z.yar │ ├── Android_Metasploit.yar │ ├── Android_Metasploit_Payload.yar │ ├── Android_OmniRat.yar │ ├── Android_Overlayer.yar │ ├── Android_Pink_Locker.yar │ ├── Android_Polish_Bankbot.yar │ ├── Android_RuMMS.yar │ ├── Android_SMSFraud.yar │ ├── Android_SandroRat.yar │ ├── Android_SlemBunk.yar │ ├── Android_SpyAgent.yar │ ├── Android_SpyNote.yar │ ├── Android_Spynet.yar │ ├── Android_Spywaller.yar │ ├── Android_Switcher.yar │ ├── Android_Tachi.yar │ ├── Android_Tempting_Cedar_Spyware.yar │ ├── Android_Tordow.yar │ ├── Android_Triada_Banking.yar │ ├── Android_Trojan_Dendroid.yar │ ├── Android_Trojan_Droidjack.yar │ ├── Android_VikingOrder.yar │ ├── Android_VirusPolicia.yar │ ├── Android_adware.yar │ ├── Android_fake_mario_app │ ├── Android_generic_adware.yar │ ├── Android_generic_smsfraud.yar │ ├── Android_malware_Advertising.yar │ ├── Android_malware_ChinesePorn.yar │ ├── Android_malware_Dropper.yar │ ├── Android_malware_Fake_MosKow.yar │ ├── Android_malware_HackingTeam.yar │ ├── Android_malware_SMSsender.yar │ ├── Android_malware_banker.yar │ ├── Android_malware_xbot007.yar │ ├── Android_mapin.yar │ ├── Android_pornClicker.yar │ └── Android_sk_bankTr.yar ├── Malware │ └── MALW_Retefe.yar └── bank_rule.yar ├── email ├── EMAIL_Cryptowall.yar ├── Email_PHP_Mailer.yar ├── Email_fake_it_maintenance_bulletin.yar ├── Email_generic_phishing.yar ├── Email_quota_limit_warning.yar ├── attachment.yar ├── email_Ukraine_BE_powerattack.yar ├── eml │ ├── davivienda.eml │ ├── transferencia1.eml │ └── transferencia2.eml ├── extortion_email.yar ├── image.yar ├── scam.yar └── urls.yar ├── exploit_kits ├── EK_Angler.yar ├── EK_Blackhole.yar ├── EK_BleedingLife.yar ├── EK_Crimepack.yar ├── EK_Eleonore.yar ├── EK_Fragus.yar ├── EK_Phoenix.yar ├── EK_Sakura.yar ├── EK_ZeroAcces.yar ├── EK_Zerox88.yar └── EK_Zeus.yar ├── maldocs ├── Maldoc_APT10_MenuPass.yar ├── Maldoc_APT19_CVE-2017-0199.yar ├── Maldoc_APT_OLE_JSRat.yar ├── Maldoc_CVE-2017-0199.yar ├── Maldoc_CVE_2017_11882.yar ├── Maldoc_CVE_2017_8759.yar ├── Maldoc_Contains_VBE_File.yar ├── Maldoc_DDE.yar ├── Maldoc_Dridex.yar ├── Maldoc_Hidden_PE_file.yar ├── Maldoc_MIME_ActiveMime_b64.yar ├── Maldoc_PDF.yar ├── Maldoc_PowerPointMouse.yar ├── Maldoc_Suspicious_OLE_target.yar ├── Maldoc_UserForm.yar ├── Maldoc_VBA_macro_code.yar ├── Maldoc_Word_2007_XML_Flat_OPC.yar ├── Maldoc_hancitor_dropper.yar ├── Maldoc_malrtf_ole2link.yar └── maldoc_somerules.yar ├── malware ├── 000_common_rules.yar ├── APT_APT1.yar ├── APT_APT10.yar ├── APT_APT15.yar ├── APT_APT17.yar ├── APT_APT29_Grizzly_Steppe.yar ├── APT_APT3102.yar ├── APT_APT9002.yar ├── APT_Backspace.yar ├── APT_Bestia.yar ├── APT_Blackenergy.yar ├── APT_Bluetermite_Emdivi.yar ├── APT_C16.yar ├── APT_Carbanak.yar ├── APT_Careto.yar ├── APT_Casper.yar ├── APT_CheshireCat.yar ├── APT_Cloudduke.yar ├── APT_Cobalt.yar ├── APT_Codoso.yar ├── APT_CrashOverride.yar ├── APT_DPRK_ROKRAT.yar ├── APT_DeepPanda_Anthem.yar ├── APT_DeputyDog.yar ├── APT_Derusbi.yar ├── APT_Dubnium.yar ├── APT_Duqu2.yar ├── APT_EQUATIONGRP.yar ├── APT_Emissary.yar ├── APT_EnergeticBear_backdoored_ssh.yar ├── APT_Equation.yar ├── APT_FVEY_ShadowBrokers_Jan17_Screen_Strings.yar ├── APT_FiveEyes.yar ├── APT_Grasshopper.yar ├── APT_Greenbug.yar ├── APT_Grizzlybear_uscert.yar ├── APT_HackingTeam.yar ├── APT_Hellsing.yar ├── APT_HiddenCobra.yar ├── APT_Hikit.yar ├── APT_Industroyer.yar ├── APT_Irontiger.yar ├── APT_Kaba.yar ├── APT_Ke3Chang_TidePool.yar ├── APT_KeyBoy.yar ├── APT_LotusBlossom.yar ├── APT_Minidionis.yar ├── APT_Mirage.yar ├── APT_Molerats.yar ├── APT_Mongall.yar ├── APT_MoonlightMaze.yar ├── APT_NGO.yar ├── APT_OPCleaver.yar ├── APT_Oilrig.yar ├── APT_OpClandestineWolf.yar ├── APT_OpDustStorm.yar ├── APT_OpPotao.yar ├── APT_PCclient.yar ├── APT_Passcv.yar ├── APT_Pipcreat.yar ├── APT_Platinum.yar ├── APT_Poseidon_Group.yar ├── APT_Prikormka.yar ├── APT_PutterPanda.yar ├── APT_RedLeaves.yar ├── APT_Regin.yar ├── APT_RemSec.yar ├── APT_Sauron.yar ├── APT_Sauron_extras.yar ├── APT_Scarab_Scieron.yar ├── APT_Seaduke.yar ├── APT_Shamoon_StoneDrill.yar ├── APT_Snowglobe_Babar.yar ├── APT_Sofacy_Bundestag.yar ├── APT_Sofacy_Fysbis.yar ├── APT_Sofacy_Jun16.yar ├── APT_Sphinx_Moth.yar ├── APT_Stuxnet.yar ├── APT_Terracota.yar ├── APT_ThreatGroup3390.yar ├── APT_TradeSecret.yar ├── APT_Turla_Neuron.yar ├── APT_Turla_RUAG.yar ├── APT_UP007_SLServer.yar ├── APT_Unit78020.yar ├── APT_Uppercut.yar ├── APT_Waterbug.yar ├── APT_WildNeutron.yar ├── APT_Windigo_Onimiki.yar ├── APT_Winnti.yar ├── APT_WoolenGoldfish.yar ├── APT_eqgrp_apr17.yar ├── APT_fancybear_dnc.yar ├── APT_fancybear_downdelph.yar ├── APT_furtim.yar ├── EXPERIMENTAL_Beef.yar ├── GEN_PowerShell.yar ├── MALW_ATMPot.yar ├── MALW_ATM_HelloWorld.yar ├── MALW_AZORULT.yar ├── MALW_AgentTesla.yar ├── MALW_AgentTesla_SMTP.yar ├── MALW_AlMashreq.yar ├── MALW_Alina.yar ├── MALW_Andromeda.yar ├── MALW_Arkei.yar ├── MALW_Athena.yar ├── MALW_Atmos.yar ├── MALW_BackdoorSSH.yar ├── MALW_Backoff.yar ├── MALW_Bangat.yar ├── MALW_Batel.yar ├── MALW_BlackRev.yar ├── MALW_BlackWorm.yar ├── MALW_Boouset.yar ├── MALW_Bublik.yar ├── MALW_Buzus_Softpulse.yar ├── MALW_CAP_HookExKeylogger.yar ├── MALW_Chicken.yar ├── MALW_Citadel.yar ├── MALW_Cloaking.yar ├── MALW_Cookies.yar ├── MALW_Corkow.yar ├── MALW_Cxpid.yar ├── MALW_Cythosia.yar ├── MALW_DDoSTf.yar ├── MALW_Derkziel.yar ├── MALW_Dexter.yar ├── MALW_DiamondFox.yar ├── MALW_DirtJumper.yar ├── MALW_Eicar.yar ├── MALW_Elex.yar ├── MALW_Elknot.yar ├── MALW_Emotet.yar ├── MALW_Empire.yar ├── MALW_Enfal.yar ├── MALW_Exploit_UAC_Elevators.yar ├── MALW_Ezcob.yar ├── MALW_F0xy.yar ├── MALW_FALLCHILL.yar ├── MALW_FUDCrypt.yar ├── MALW_FakeM.yar ├── MALW_Fareit.yar ├── MALW_Favorite.yar ├── MALW_Furtim.yar ├── MALW_Gafgyt.yar ├── MALW_Genome.yar ├── MALW_Glasses.yar ├── MALW_Gozi.yar ├── MALW_Grozlex.yar ├── MALW_Hajime.yar ├── MALW_Hsdfihdf_banking.yar ├── MALW_Httpsd_ELF.yar ├── MALW_IMuler.yar ├── MALW_IcedID.yar ├── MALW_Iexpl0ree.yar ├── MALW_Install11.yar ├── MALW_Intel_Virtualization.yar ├── MALW_IotReaper.yar ├── MALW_Jolob_Backdoor.yar ├── MALW_KINS.yar ├── MALW_Kelihos.yar ├── MALW_KeyBase.yar ├── MALW_Korlia.yar ├── MALW_Korplug.yar ├── MALW_Kovter.yar ├── MALW_Kraken.yar ├── MALW_Kwampirs.yar ├── MALW_LURK0.yar ├── MALW_Lateral_Movement.yar ├── MALW_Lenovo_Superfish.yar ├── MALW_LinuxBew.yar ├── MALW_LinuxHelios.yar ├── MALW_LinuxMoose.yar ├── MALW_LostDoor.yar ├── MALW_LuaBot.yar ├── MALW_LuckyCat.yar ├── MALW_MSILStealer.yar ├── MALW_MacControl.yar ├── MALW_MacGyver.yar ├── MALW_Madness.yar ├── MALW_Magento_backend.yar ├── MALW_Magento_frontend.yar ├── MALW_Magento_suspicious.yar ├── MALW_Mailers.yar ├── MALW_MedusaHTTP_2019.yar ├── MALW_Miancha.yar ├── MALW_MiniAsp3_mem.yar ├── MALW_Mirai.yar ├── MALW_Mirai_Okiru_ELF.yar ├── MALW_Mirai_Satori_ELF.yar ├── MALW_Miscelanea.yar ├── MALW_Miscelanea_Linux.yar ├── MALW_Monero_Miner_installer.yar ├── MALW_NSFree.yar ├── MALW_Naikon.yar ├── MALW_Naspyupdate.yar ├── MALW_NetTraveler.yar ├── MALW_NionSpy.yar ├── MALW_Notepad.yar ├── MALW_OSX_Leverage.yar ├── MALW_Odinaff.yar ├── MALW_Olyx.yar ├── MALW_PE_sections.yar ├── MALW_PittyTiger.yar ├── MALW_PolishBankRat.yar ├── MALW_Ponmocup.yar ├── MALW_Pony.yar ├── MALW_Predator.yar ├── MALW_PubSab.yar ├── MALW_PurpleWave.yar ├── MALW_PyPI.yar ├── MALW_Pyinstaller.yar ├── MALW_Pyinstaller_OSX.yar ├── MALW_Quarian.yar ├── MALW_Rebirth_Vulcan_ELF.yar ├── MALW_Regsubdat.yar ├── MALW_Rockloader.yar ├── MALW_Rooter.yar ├── MALW_Rovnix.yar ├── MALW_Safenet.yar ├── MALW_Sakurel.yar ├── MALW_Sayad.yar ├── MALW_Scarhikn.yar ├── MALW_Sendsafe.yar ├── MALW_Shamoon.yar ├── MALW_Shifu.yar ├── MALW_Skeleton.yar ├── MALW_Spora.yar ├── MALW_Sqlite.yar ├── MALW_Stealer.yar ├── MALW_Surtr.yar ├── MALW_T5000.yar ├── MALW_TRITON_HATMAN.yar ├── MALW_TRITON_ICS_FRAMEWORK.yar ├── MALW_Tedroo.yar ├── MALW_Tinba.yar ├── MALW_TinyShell_Backdoor_gen.yar ├── MALW_Torte_ELF.yar ├── MALW_TreasureHunt.yar ├── MALW_TrickBot.yar ├── MALW_Trumpbot.yar ├── MALW_Upatre.yar ├── MALW_Urausy.yar ├── MALW_Vidgrab.yar ├── MALW_Virut_FileInfector_UNK_VERSION.yar ├── MALW_Volgmer.yar ├── MALW_Wabot.yar ├── MALW_Warp.yar ├── MALW_Wimmie.yar ├── MALW_XHide.yar ├── MALW_XMRIG_Miner.yar ├── MALW_XOR_DDos.yar ├── MALW_Yayih.yar ├── MALW_Yordanyan_ActiveAgent.yar ├── MALW_Zegost.yar ├── MALW_Zeus.yar ├── MALW_adwind_RAT.yar ├── MALW_hancitor.yar ├── MALW_kirbi_mimikatz.yar ├── MALW_kpot.yar ├── MALW_marap.yar ├── MALW_shifu_shiz.yar ├── MALW_sitrof_fortis_scar.yar ├── MALW_viotto_keylogger.yar ├── MALW_xDedic_marketplace.yar ├── MalConfScan.yar ├── Operation_Blockbuster │ ├── DeltaCharlie.yara │ ├── HotelAlfa.yara │ ├── IndiaAlfa.yara │ ├── IndiaBravo.yara │ ├── IndiaCharlie.yara │ ├── IndiaDelta.yara │ ├── IndiaEcho.yara │ ├── IndiaGolf.yara │ ├── IndiaHotel.yara │ ├── IndiaJuliett.yara │ ├── IndiaWhiskey.yara │ ├── KiloAlfa.yara │ ├── LimaAlfa.yara │ ├── LimaBravo.yara │ ├── LimaCharlie.yara │ ├── LimaDelta.yara │ ├── PapaAlfa.yara │ ├── RomeoAlfa.yara │ ├── RomeoBravo.yara │ ├── RomeoCharlie.yara │ ├── RomeoDelta.yara │ ├── RomeoEcho.yara │ ├── RomeoFoxtrot_mod.yara │ ├── RomeoGolf_mod.yara │ ├── RomeoHotel.yara │ ├── RomeoWhiskey.yara │ ├── SierraAlfa.yara │ ├── SierraBravo.yara │ ├── SierraCharlie.yara │ ├── SierraJuliettMikeOne.yara │ ├── SierraJuliettMikeTwo.yara │ ├── TangoAlfa.yara │ ├── TangoBravo.yara │ ├── UniformAlfa.yara │ ├── UniformJuliett.yara │ ├── WhiskeyAlfa.yara │ ├── WhiskeyBravo_mod.yara │ ├── WhiskeyCharlie.yara │ ├── WhiskeyDelta.yara │ ├── cert_wiper.yara │ ├── general.yara │ ├── mastersig │ ├── sharedcode.yara │ └── suicidescripts.yara ├── POS.yar ├── POS_Bernhard.yar ├── POS_BruteforcingBot.yar ├── POS_Easterjack.yar ├── POS_FastPOS.yar ├── POS_LogPOS.yar ├── POS_MalumPOS.yar ├── POS_Mozart.yar ├── RANSOM_.CRYPTXXX.yar ├── RANSOM_777.yar ├── RANSOM_Alpha.yar ├── RANSOM_BadRabbit.yar ├── RANSOM_Cerber.yar ├── RANSOM_Comodosec.yar ├── RANSOM_Crypren.yar ├── RANSOM_CryptoNar.yar ├── RANSOM_Cryptolocker.yar ├── RANSOM_DMALocker.yar ├── RANSOM_DoublePulsar_Petya.yar ├── RANSOM_Erebus.yar ├── RANSOM_GPGQwerty.yar ├── RANSOM_GoldenEye.yar ├── RANSOM_Locky.yar ├── RANSOM_MS17-010_Wannacrypt.yar ├── RANSOM_Maze.yar ├── RANSOM_PetrWrap.yar ├── RANSOM_Petya.yar ├── RANSOM_Petya_MS17_010.yar ├── RANSOM_Pico.yar ├── RANSOM_Revix.yar ├── RANSOM_SamSam.yar ├── RANSOM_Satana.yar ├── RANSOM_Shiva.yar ├── RANSOM_Sigma.yar ├── RANSOM_Snake.yar ├── RANSOM_Stampado.yar ├── RANSOM_TeslaCrypt.yar ├── RANSOM_Tox.yar ├── RANSOM_acroware.yar ├── RANSOM_jeff_dev.yar ├── RANSOM_locdoor.yar ├── RANSOM_screenlocker_5h311_1nj3c706.yar ├── RANSOM_shrug2.yar ├── RANSOM_termite.yar ├── RAT_Adwind.yar ├── RAT_Adzok.yar ├── RAT_Asyncrat.yar ├── RAT_BlackShades.yar ├── RAT_Bolonyokte.yar ├── RAT_Bozok.yar ├── RAT_Cerberus.yar ├── RAT_Crimson.yar ├── RAT_CrossRAT.yar ├── RAT_CyberGate.yar ├── RAT_DarkComet.yar ├── RAT_FlyingKitten.yar ├── RAT_Gh0st.yar ├── RAT_Gholee.yar ├── RAT_Glass.yar ├── RAT_Havex.yar ├── RAT_Hizor.yar ├── RAT_Indetectables.yar ├── RAT_Inocnation.yar ├── RAT_Meterpreter_Reverse_Tcp.yar ├── RAT_Nanocore.yar ├── RAT_NetwiredRC.yar ├── RAT_Njrat.yar ├── RAT_Orcus.yar ├── RAT_PlugX.yar ├── RAT_PoetRATDoc.yar ├── RAT_PoetRATPython.yar ├── RAT_PoisonIvy.yar ├── RAT_Ratdecoders.yar ├── RAT_Sakula.yar ├── RAT_ShadowTech.yar ├── RAT_Shim.yar ├── RAT_Terminator.yar ├── RAT_Xtreme.yar ├── RAT_ZoxPNG.yar ├── RAT_jRAT.yar ├── RAT_xRAT.yar ├── RAT_xRAT20.yar ├── TOOLKIT_Chinese_Hacktools.yar ├── TOOLKIT_Dubrute.yar ├── TOOLKIT_FinFisher_.yar ├── TOOLKIT_Gen_powerkatz.yar ├── TOOLKIT_Mandibule.yar ├── TOOLKIT_PassTheHash.yar ├── TOOLKIT_Powerstager.yar ├── TOOLKIT_Pwdump.yar ├── TOOLKIT_Redteam_Tools_by_GUID.yar ├── TOOLKIT_Redteam_Tools_by_Name.yar ├── TOOLKIT_Solarwinds_credential_stealer.yar ├── TOOLKIT_THOR_HackTools.yar ├── TOOLKIT_Wineggdrop.yar └── TOOLKIT_exe2hex_payload.yar ├── mobile_malware └── .gitKeep ├── packers ├── JJencode.yar ├── Javascript_exploit_and_obfuscation.yar ├── packer.yar ├── packer_compiler_signatures.yar ├── peid.yar └── tweetable-polyglot-png.yar ├── utils ├── README ├── base64.yar ├── domain.yar ├── ip.yar ├── magic.yar ├── suspicious_strings.yar ├── url.yar └── virustotal.yar └── webshells ├── WShell_APT_Laudanum.yar ├── WShell_ASPXSpy.yar ├── WShell_ChinaChopper.yar ├── WShell_Drupalgeddon2_icos.yar ├── WShell_PHP_Anuna.yar ├── WShell_PHP_in_images.yar ├── WShell_THOR_Webshells.yar ├── Wshell_ChineseSpam.yar └── Wshell_fire2013.yar /ControlClient.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient.sln -------------------------------------------------------------------------------- /ControlClient/Base64Function.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/Base64Function.cpp -------------------------------------------------------------------------------- /ControlClient/Base64Function.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/Base64Function.h -------------------------------------------------------------------------------- /ControlClient/ControlClient.aps: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/ControlClient.aps -------------------------------------------------------------------------------- /ControlClient/ControlClient.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/ControlClient.cpp -------------------------------------------------------------------------------- /ControlClient/ControlClient.rc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/ControlClient.rc -------------------------------------------------------------------------------- /ControlClient/ControlClient.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/ControlClient.vcxproj -------------------------------------------------------------------------------- /ControlClient/ControlClient.vcxproj.filters: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/ControlClient.vcxproj.filters -------------------------------------------------------------------------------- /ControlClient/ControlClient.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/ControlClient.vcxproj.user -------------------------------------------------------------------------------- /ControlClient/DriverCall.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/DriverCall.h -------------------------------------------------------------------------------- /ControlClient/MD5Function.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/MD5Function.cpp -------------------------------------------------------------------------------- /ControlClient/MD5Function.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/MD5Function.h -------------------------------------------------------------------------------- /ControlClient/RC4Function.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/RC4Function.cpp -------------------------------------------------------------------------------- /ControlClient/RC4Function.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/RC4Function.h -------------------------------------------------------------------------------- /ControlClient/headers.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/headers.h -------------------------------------------------------------------------------- /ControlClient/resource.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/resource.h -------------------------------------------------------------------------------- /ControlClient/resource1.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/resource1.h -------------------------------------------------------------------------------- /ControlClient/socketdata.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/socketdata.cpp -------------------------------------------------------------------------------- /ControlClient/socketdata.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/socketdata.h -------------------------------------------------------------------------------- /ControlClient/tool.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/tool.cpp -------------------------------------------------------------------------------- /ControlClient/tool.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ControlClient/tool.h -------------------------------------------------------------------------------- /FilterMessager/FilterMessager.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/FilterMessager/FilterMessager.cpp -------------------------------------------------------------------------------- /FilterMessager/FilterMessager.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/FilterMessager/FilterMessager.vcxproj -------------------------------------------------------------------------------- /FilterMessager/FilterMessager.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/FilterMessager/FilterMessager.vcxproj.user -------------------------------------------------------------------------------- /HFTSRESETPWD/.hbuilderx/launch.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/.hbuilderx/launch.json -------------------------------------------------------------------------------- /HFTSRESETPWD/App.vue: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/App.vue -------------------------------------------------------------------------------- /HFTSRESETPWD/index.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/index.html -------------------------------------------------------------------------------- /HFTSRESETPWD/main.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/main.js -------------------------------------------------------------------------------- /HFTSRESETPWD/manifest.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/manifest.json -------------------------------------------------------------------------------- /HFTSRESETPWD/node_modules/crypto-js/LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/node_modules/crypto-js/LICENSE -------------------------------------------------------------------------------- /HFTSRESETPWD/node_modules/crypto-js/aes.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/node_modules/crypto-js/aes.js -------------------------------------------------------------------------------- /HFTSRESETPWD/node_modules/crypto-js/core.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/node_modules/crypto-js/core.js -------------------------------------------------------------------------------- /HFTSRESETPWD/node_modules/crypto-js/hmac.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/node_modules/crypto-js/hmac.js -------------------------------------------------------------------------------- /HFTSRESETPWD/node_modules/crypto-js/md5.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/node_modules/crypto-js/md5.js -------------------------------------------------------------------------------- /HFTSRESETPWD/node_modules/crypto-js/rc4.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/node_modules/crypto-js/rc4.js -------------------------------------------------------------------------------- /HFTSRESETPWD/node_modules/crypto-js/sha1.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/node_modules/crypto-js/sha1.js -------------------------------------------------------------------------------- /HFTSRESETPWD/node_modules/crypto-js/sha3.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/node_modules/crypto-js/sha3.js -------------------------------------------------------------------------------- /HFTSRESETPWD/package-lock.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/package-lock.json -------------------------------------------------------------------------------- /HFTSRESETPWD/package.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/package.json -------------------------------------------------------------------------------- /HFTSRESETPWD/pages.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/pages.json -------------------------------------------------------------------------------- /HFTSRESETPWD/pages/index/index.vue: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/pages/index/index.vue -------------------------------------------------------------------------------- /HFTSRESETPWD/static/back.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/static/back.jpg -------------------------------------------------------------------------------- /HFTSRESETPWD/static/logo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/static/logo.png -------------------------------------------------------------------------------- /HFTSRESETPWD/uni.promisify.adaptor.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/uni.promisify.adaptor.js -------------------------------------------------------------------------------- /HFTSRESETPWD/uni.scss: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/HFTSRESETPWD/uni.scss -------------------------------------------------------------------------------- /HFTSRESETPWD/uniCloud-aliyun/cloudfunctions/resetpwd/node_modules/jsencrypt/lib/version.json: -------------------------------------------------------------------------------- 1 | {"version": "3.3.0"} -------------------------------------------------------------------------------- /HFTSRESETPWD/uniCloud-aliyun/cloudfunctions/resetpwd/node_modules/mysql/lib/protocol/SqlString.js: -------------------------------------------------------------------------------- 1 | module.exports = require('sqlstring'); 2 | -------------------------------------------------------------------------------- /HFTSRESETPWD/uniCloud-aliyun/cloudfunctions/resetpwd/node_modules/readable-stream/duplex-browser.js: -------------------------------------------------------------------------------- 1 | module.exports = require('./lib/_stream_duplex.js'); 2 | -------------------------------------------------------------------------------- /HFTSRESETPWD/uniCloud-aliyun/cloudfunctions/resetpwd/node_modules/readable-stream/duplex.js: -------------------------------------------------------------------------------- 1 | module.exports = require('./readable').Duplex 2 | -------------------------------------------------------------------------------- /HFTSRESETPWD/uniCloud-aliyun/cloudfunctions/resetpwd/node_modules/readable-stream/lib/internal/streams/stream.js: -------------------------------------------------------------------------------- 1 | module.exports = require('stream'); 2 | -------------------------------------------------------------------------------- /HFTSRESETPWD/uniCloud-aliyun/cloudfunctions/resetpwd/node_modules/readable-stream/passthrough.js: -------------------------------------------------------------------------------- 1 | module.exports = require('./readable').PassThrough 2 | -------------------------------------------------------------------------------- /HFTSRESETPWD/uniCloud-aliyun/cloudfunctions/resetpwd/node_modules/readable-stream/transform.js: -------------------------------------------------------------------------------- 1 | module.exports = require('./readable').Transform 2 | -------------------------------------------------------------------------------- /HFTSRESETPWD/uniCloud-aliyun/cloudfunctions/resetpwd/node_modules/readable-stream/writable-browser.js: -------------------------------------------------------------------------------- 1 | module.exports = require('./lib/_stream_writable.js'); 2 | -------------------------------------------------------------------------------- /HFTSRESETPWD/uniCloud-aliyun/cloudfunctions/resetpwd/node_modules/sqlstring/index.js: -------------------------------------------------------------------------------- 1 | module.exports = require('./lib/SqlString'); 2 | -------------------------------------------------------------------------------- /HFTSRESETPWD/unpackage/dist/build/.automator/h5/.automator.json: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Minifiltertest/Minifiltertest.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/Minifiltertest/Minifiltertest.c -------------------------------------------------------------------------------- /Minifiltertest/Minifiltertest.inf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/Minifiltertest/Minifiltertest.inf -------------------------------------------------------------------------------- /Minifiltertest/Minifiltertest.rc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/Minifiltertest/Minifiltertest.rc -------------------------------------------------------------------------------- /Minifiltertest/Minifiltertest.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/Minifiltertest/Minifiltertest.vcxproj -------------------------------------------------------------------------------- /Minifiltertest/Minifiltertest.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/Minifiltertest/Minifiltertest.vcxproj.user -------------------------------------------------------------------------------- /Minifiltertest/util.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/Minifiltertest/util.h -------------------------------------------------------------------------------- /MouseFlt/MouseFlt.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/MouseFlt/MouseFlt.vcxproj -------------------------------------------------------------------------------- /MouseFlt/MouseFlt.vcxproj.filters: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/MouseFlt/MouseFlt.vcxproj.filters -------------------------------------------------------------------------------- /MouseFlt/mousflt.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/MouseFlt/mousflt.c -------------------------------------------------------------------------------- /NetFlt/DriverMain.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/NetFlt/DriverMain.c -------------------------------------------------------------------------------- /NetFlt/NetFlt.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/NetFlt/NetFlt.vcxproj -------------------------------------------------------------------------------- /NetFlt/NetFlt.vcxproj.filters: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/NetFlt/NetFlt.vcxproj.filters -------------------------------------------------------------------------------- /NetFlt/NetFlt.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/NetFlt/NetFlt.vcxproj.user -------------------------------------------------------------------------------- /NetFlt/tool.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/NetFlt/tool.c -------------------------------------------------------------------------------- /NetFlt/tool.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/NetFlt/tool.h -------------------------------------------------------------------------------- /ProjectExe/ProjectExe.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/ProjectExe.sln -------------------------------------------------------------------------------- /ProjectExe/ProjectExe.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/ProjectExe.vcxproj -------------------------------------------------------------------------------- /ProjectExe/ProjectExe.vcxproj.filters: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/ProjectExe.vcxproj.filters -------------------------------------------------------------------------------- /ProjectExe/ProjectExe.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/ProjectExe.vcxproj.user -------------------------------------------------------------------------------- /ProjectExe/filefilter.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/filefilter.h -------------------------------------------------------------------------------- /ProjectExe/hde64.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/hde64.cpp -------------------------------------------------------------------------------- /ProjectExe/hde64.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/hde64.h -------------------------------------------------------------------------------- /ProjectExe/headers.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/headers.h -------------------------------------------------------------------------------- /ProjectExe/hook.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/hook.cpp -------------------------------------------------------------------------------- /ProjectExe/hook.hpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/hook.hpp -------------------------------------------------------------------------------- /ProjectExe/hookchecklogger.asm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/hookchecklogger.asm -------------------------------------------------------------------------------- /ProjectExe/imports.hpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/imports.hpp -------------------------------------------------------------------------------- /ProjectExe/main.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/main.cpp -------------------------------------------------------------------------------- /ProjectExe/pstdint.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/pstdint.h -------------------------------------------------------------------------------- /ProjectExe/ssdt.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/ssdt.c -------------------------------------------------------------------------------- /ProjectExe/ssdt.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/ssdt.h -------------------------------------------------------------------------------- /ProjectExe/table64.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/table64.h -------------------------------------------------------------------------------- /ProjectExe/tool.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/tool.c -------------------------------------------------------------------------------- /ProjectExe/tool.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/tool.h -------------------------------------------------------------------------------- /ProjectExe/utils.hpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProjectExe/utils.hpp -------------------------------------------------------------------------------- /ProtecExeForE/Account.contrast-black.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/Account.contrast-black.ico -------------------------------------------------------------------------------- /ProtecExeForE/ControlOnCloud.bak: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/ControlOnCloud.bak -------------------------------------------------------------------------------- /ProtecExeForE/ControlOnCloud.e: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/ControlOnCloud.e -------------------------------------------------------------------------------- /ProtecExeForE/ControlOnCloud2.bak: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/ControlOnCloud2.bak -------------------------------------------------------------------------------- /ProtecExeForE/ControlOnCloud2.e: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/ControlOnCloud2.e -------------------------------------------------------------------------------- /ProtecExeForE/ControlOnCloud2.log: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/ControlOnCloud2.log -------------------------------------------------------------------------------- /ProtecExeForE/ControlOnCloud2.md5: -------------------------------------------------------------------------------- 1 | 64f10d113b07678ff574ee70281937a6 -------------------------------------------------------------------------------- /ProtecExeForE/bitmap1.bmp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/bitmap1.bmp -------------------------------------------------------------------------------- /ProtecExeForE/c.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/c.ico -------------------------------------------------------------------------------- /ProtecExeForE/c.iss: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/c.iss -------------------------------------------------------------------------------- /ProtecExeForE/dll.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/dll.png -------------------------------------------------------------------------------- /ProtecExeForE/eAPI.fne: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/eAPI.fne -------------------------------------------------------------------------------- /ProtecExeForE/folder.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/folder.ico -------------------------------------------------------------------------------- /ProtecExeForE/iext.fnr: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/iext.fnr -------------------------------------------------------------------------------- /ProtecExeForE/iext2.fne: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/iext2.fne -------------------------------------------------------------------------------- /ProtecExeForE/iext3.fne: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/iext3.fne -------------------------------------------------------------------------------- /ProtecExeForE/krnln.fnr: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/krnln.fnr -------------------------------------------------------------------------------- /ProtecExeForE/mp3.run: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/mp3.run -------------------------------------------------------------------------------- /ProtecExeForE/process.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/process.ico -------------------------------------------------------------------------------- /ProtecExeForE/shell.fne: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/shell.fne -------------------------------------------------------------------------------- /ProtecExeForE/sk.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/sk.config -------------------------------------------------------------------------------- /ProtecExeForE/spec.fne: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/spec.fne -------------------------------------------------------------------------------- /ProtecExeForE/ssss.iss: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/ssss.iss -------------------------------------------------------------------------------- /ProtecExeForE/托盘.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/托盘.ico -------------------------------------------------------------------------------- /ProtecExeForE/文件.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/文件.png -------------------------------------------------------------------------------- /ProtecExeForE/文件夹.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/文件夹.png -------------------------------------------------------------------------------- /ProtecExeForE/未闻花名皮肤模块3.0.2.ec: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/未闻花名皮肤模块3.0.2.ec -------------------------------------------------------------------------------- /ProtecExeForE/用户.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/用户.png -------------------------------------------------------------------------------- /ProtecExeForE/磁盘.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/磁盘.png -------------------------------------------------------------------------------- /ProtecExeForE/精易模块[v11.1.5].ec: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/精易模块[v11.1.5].ec -------------------------------------------------------------------------------- /ProtecExeForE/线性-_云.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/线性-_云.ico -------------------------------------------------------------------------------- /ProtecExeForE/线性-_减少文件.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/线性-_减少文件.ico -------------------------------------------------------------------------------- /ProtecExeForE/线性-_安全2.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/线性-_安全2.ico -------------------------------------------------------------------------------- /ProtecExeForE/线性-_用户.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/线性-_用户.ico -------------------------------------------------------------------------------- /ProtecExeForE/线性-_链接断裂.ico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/ProtecExeForE/线性-_链接断裂.ico -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/README.md -------------------------------------------------------------------------------- /RegFltMessager/RegFltMessager.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/RegFltMessager/RegFltMessager.vcxproj -------------------------------------------------------------------------------- /RegFltMessager/RegFltMessager.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/RegFltMessager/RegFltMessager.vcxproj.user -------------------------------------------------------------------------------- /RegFltMessager/main.cpp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/RegFltMessager/main.cpp -------------------------------------------------------------------------------- /RegistryFilter/RCa58988: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/RegistryFilter/RCa58988 -------------------------------------------------------------------------------- /RegistryFilter/RegistryFilter.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/RegistryFilter/RegistryFilter.c -------------------------------------------------------------------------------- /RegistryFilter/RegistryFilter.inf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/RegistryFilter/RegistryFilter.inf -------------------------------------------------------------------------------- /RegistryFilter/RegistryFilter.rc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/RegistryFilter/RegistryFilter.rc -------------------------------------------------------------------------------- /RegistryFilter/RegistryFilter.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/RegistryFilter/RegistryFilter.vcxproj -------------------------------------------------------------------------------- /RegistryFilter/RegistryFilter.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/RegistryFilter/RegistryFilter.vcxproj.user -------------------------------------------------------------------------------- /RegistryFilter/util.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/RegistryFilter/util.h -------------------------------------------------------------------------------- /WpdFlt/WpdFlt.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/WpdFlt/WpdFlt.vcxproj -------------------------------------------------------------------------------- /WpdFlt/WpdFlt.vcxproj.filters: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/WpdFlt/WpdFlt.vcxproj.filters -------------------------------------------------------------------------------- /WpdFlt/WpdFlt.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/WpdFlt/WpdFlt.vcxproj.user -------------------------------------------------------------------------------- /WpdFlt/WpdFltMain.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/WpdFlt/WpdFltMain.c -------------------------------------------------------------------------------- /jsoncppinclude/json/allocator.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/jsoncppinclude/json/allocator.h -------------------------------------------------------------------------------- /jsoncppinclude/json/assertions.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/jsoncppinclude/json/assertions.h -------------------------------------------------------------------------------- /jsoncppinclude/json/config.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/jsoncppinclude/json/config.h -------------------------------------------------------------------------------- /jsoncppinclude/json/forwards.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/jsoncppinclude/json/forwards.h -------------------------------------------------------------------------------- /jsoncppinclude/json/json.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/jsoncppinclude/json/json.h -------------------------------------------------------------------------------- /jsoncppinclude/json/json_features.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/jsoncppinclude/json/json_features.h -------------------------------------------------------------------------------- /jsoncppinclude/json/reader.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/jsoncppinclude/json/reader.h -------------------------------------------------------------------------------- /jsoncppinclude/json/value.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/jsoncppinclude/json/value.h -------------------------------------------------------------------------------- /jsoncppinclude/json/version.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/jsoncppinclude/json/version.h -------------------------------------------------------------------------------- /jsoncppinclude/json/writer.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/jsoncppinclude/json/writer.h -------------------------------------------------------------------------------- /jsoncpplib/jsoncpp.lib: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/jsoncpplib/jsoncpp.lib -------------------------------------------------------------------------------- /jsoncpplib/jsoncpp_static.lib: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/jsoncpplib/jsoncpp_static.lib -------------------------------------------------------------------------------- /yara/.bazelrc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/.bazelrc -------------------------------------------------------------------------------- /yara/.clang-format: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/.clang-format -------------------------------------------------------------------------------- /yara/.gitattributes: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/.gitattributes -------------------------------------------------------------------------------- /yara/.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/.gitignore -------------------------------------------------------------------------------- /yara/.readthedocs.yaml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/.readthedocs.yaml -------------------------------------------------------------------------------- /yara/AUTHORS: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/AUTHORS -------------------------------------------------------------------------------- /yara/BUILD.bazel: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/BUILD.bazel -------------------------------------------------------------------------------- /yara/CONTRIBUTORS: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/CONTRIBUTORS -------------------------------------------------------------------------------- /yara/COPYING: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/COPYING -------------------------------------------------------------------------------- /yara/Makefile.am: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/Makefile.am -------------------------------------------------------------------------------- /yara/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/README.md -------------------------------------------------------------------------------- /yara/SECURITY.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/SECURITY.md -------------------------------------------------------------------------------- /yara/WORKSPACE.bazel: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/WORKSPACE.bazel -------------------------------------------------------------------------------- /yara/appveyor.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/appveyor.yml -------------------------------------------------------------------------------- /yara/bazel/jansson.BUILD: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/bazel/jansson.BUILD -------------------------------------------------------------------------------- /yara/bazel/jansson.bzl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/bazel/jansson.bzl -------------------------------------------------------------------------------- /yara/bazel/magic.BUILD: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/bazel/magic.BUILD -------------------------------------------------------------------------------- /yara/bazel/openssl.BUILD: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/bazel/openssl.BUILD -------------------------------------------------------------------------------- /yara/bazel/yara.bzl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/bazel/yara.bzl -------------------------------------------------------------------------------- /yara/bazel/yara_deps.bzl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/bazel/yara_deps.bzl -------------------------------------------------------------------------------- /yara/bootstrap.sh: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | autoreconf --force --install 3 | -------------------------------------------------------------------------------- /yara/build.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/build.sh -------------------------------------------------------------------------------- /yara/cli/args.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/cli/args.c -------------------------------------------------------------------------------- /yara/cli/args.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/cli/args.h -------------------------------------------------------------------------------- /yara/cli/common.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/cli/common.c -------------------------------------------------------------------------------- /yara/cli/common.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/cli/common.h -------------------------------------------------------------------------------- /yara/cli/threading.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/cli/threading.c -------------------------------------------------------------------------------- /yara/cli/threading.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/cli/threading.h -------------------------------------------------------------------------------- /yara/cli/unicode.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/cli/unicode.h -------------------------------------------------------------------------------- /yara/cli/yara.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/cli/yara.c -------------------------------------------------------------------------------- /yara/cli/yarac.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/cli/yarac.c -------------------------------------------------------------------------------- /yara/configure.ac: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/configure.ac -------------------------------------------------------------------------------- /yara/dist/yara-python.spec: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/dist/yara-python.spec -------------------------------------------------------------------------------- /yara/dist/yara.spec: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/dist/yara.spec -------------------------------------------------------------------------------- /yara/docs/capi.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/capi.rst -------------------------------------------------------------------------------- /yara/docs/commandline.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/commandline.rst -------------------------------------------------------------------------------- /yara/docs/conf.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/conf.py -------------------------------------------------------------------------------- /yara/docs/docutils.conf: -------------------------------------------------------------------------------- 1 | [parsers] 2 | smart_quotes: false 3 | -------------------------------------------------------------------------------- /yara/docs/gettingstarted.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/gettingstarted.rst -------------------------------------------------------------------------------- /yara/docs/index.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/index.rst -------------------------------------------------------------------------------- /yara/docs/make.bat: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/make.bat -------------------------------------------------------------------------------- /yara/docs/modules.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/modules.rst -------------------------------------------------------------------------------- /yara/docs/modules/console.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/modules/console.rst -------------------------------------------------------------------------------- /yara/docs/modules/cuckoo.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/modules/cuckoo.rst -------------------------------------------------------------------------------- /yara/docs/modules/dotnet.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/modules/dotnet.rst -------------------------------------------------------------------------------- /yara/docs/modules/elf.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/modules/elf.rst -------------------------------------------------------------------------------- /yara/docs/modules/hash.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/modules/hash.rst -------------------------------------------------------------------------------- /yara/docs/modules/magic.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/modules/magic.rst -------------------------------------------------------------------------------- /yara/docs/modules/math.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/modules/math.rst -------------------------------------------------------------------------------- /yara/docs/modules/pe.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/modules/pe.rst -------------------------------------------------------------------------------- /yara/docs/modules/string.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/modules/string.rst -------------------------------------------------------------------------------- /yara/docs/modules/time.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/modules/time.rst -------------------------------------------------------------------------------- /yara/docs/requirements.txt: -------------------------------------------------------------------------------- 1 | sphinx-rtd-theme==2.0.0 -------------------------------------------------------------------------------- /yara/docs/writingmodules.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/writingmodules.rst -------------------------------------------------------------------------------- /yara/docs/writingrules.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/writingrules.rst -------------------------------------------------------------------------------- /yara/docs/yarapython.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/docs/yarapython.rst -------------------------------------------------------------------------------- /yara/extra/UltraEdit-wordfile.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/extra/UltraEdit-wordfile.txt -------------------------------------------------------------------------------- /yara/extra/codemirror/index.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/extra/codemirror/index.html -------------------------------------------------------------------------------- /yara/extra/codemirror/yara.js: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/extra/codemirror/yara.js -------------------------------------------------------------------------------- /yara/extra/logo.ai: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/extra/logo.ai -------------------------------------------------------------------------------- /yara/extra/logo.svg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/extra/logo.svg -------------------------------------------------------------------------------- /yara/extra/old-logo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/extra/old-logo.png -------------------------------------------------------------------------------- /yara/extra/old-logo.psd: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/extra/old-logo.psd -------------------------------------------------------------------------------- /yara/libyara/ahocorasick.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/ahocorasick.c -------------------------------------------------------------------------------- /yara/libyara/arena.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/arena.c -------------------------------------------------------------------------------- /yara/libyara/atoms.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/atoms.c -------------------------------------------------------------------------------- /yara/libyara/base64.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/base64.c -------------------------------------------------------------------------------- /yara/libyara/bitmask.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/bitmask.c -------------------------------------------------------------------------------- /yara/libyara/compiler.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/compiler.c -------------------------------------------------------------------------------- /yara/libyara/crypto.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/crypto.h -------------------------------------------------------------------------------- /yara/libyara/endian.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/endian.c -------------------------------------------------------------------------------- /yara/libyara/exception.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/exception.h -------------------------------------------------------------------------------- /yara/libyara/exec.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/exec.c -------------------------------------------------------------------------------- /yara/libyara/exefiles.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/exefiles.c -------------------------------------------------------------------------------- /yara/libyara/filemap.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/filemap.c -------------------------------------------------------------------------------- /yara/libyara/grammar.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/grammar.c -------------------------------------------------------------------------------- /yara/libyara/grammar.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/grammar.h -------------------------------------------------------------------------------- /yara/libyara/grammar.y: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/grammar.y -------------------------------------------------------------------------------- /yara/libyara/hash.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/hash.c -------------------------------------------------------------------------------- /yara/libyara/hex_grammar.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/hex_grammar.c -------------------------------------------------------------------------------- /yara/libyara/hex_grammar.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/hex_grammar.h -------------------------------------------------------------------------------- /yara/libyara/hex_grammar.y: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/hex_grammar.y -------------------------------------------------------------------------------- /yara/libyara/hex_lexer.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/hex_lexer.c -------------------------------------------------------------------------------- /yara/libyara/hex_lexer.l: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/hex_lexer.l -------------------------------------------------------------------------------- /yara/libyara/include/tlshc/tlsh.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/tlshc/tlsh.h -------------------------------------------------------------------------------- /yara/libyara/include/yara.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/ahocorasick.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/ahocorasick.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/arena.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/arena.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/atoms.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/atoms.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/base64.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/base64.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/bitmask.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/bitmask.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/compiler.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/compiler.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/dex.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/dex.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/dotnet.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/dotnet.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/elf.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/elf.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/elf_utils.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/elf_utils.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/endian.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/endian.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/error.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/error.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/exec.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/exec.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/exefiles.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/exefiles.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/filemap.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/filemap.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/globals.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/globals.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/hash.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/hash.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/hex_lexer.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/hex_lexer.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/integers.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/integers.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/lexer.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/lexer.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/libyara.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/libyara.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/limits.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/limits.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/macho.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/macho.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/mem.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/mem.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/modules.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/modules.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/notebook.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/notebook.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/object.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/object.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/parser.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/parser.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/pe.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/pe.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/pe_utils.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/pe_utils.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/proc.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/proc.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/re.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/re.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/re_lexer.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/re_lexer.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/rules.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/rules.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/scan.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/scan.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/scanner.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/scanner.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/simple_str.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/simple_str.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/sizedstr.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/sizedstr.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/stack.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/stack.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/stopwatch.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/stopwatch.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/stream.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/stream.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/strutils.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/strutils.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/threading.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/threading.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/types.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/types.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/unaligned.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/unaligned.h -------------------------------------------------------------------------------- /yara/libyara/include/yara/utils.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/include/yara/utils.h -------------------------------------------------------------------------------- /yara/libyara/lexer.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/lexer.c -------------------------------------------------------------------------------- /yara/libyara/lexer.l: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/lexer.l -------------------------------------------------------------------------------- /yara/libyara/libyara.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/libyara.c -------------------------------------------------------------------------------- /yara/libyara/mem.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/mem.c -------------------------------------------------------------------------------- /yara/libyara/modules.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules.c -------------------------------------------------------------------------------- /yara/libyara/modules/console/console.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/console/console.c -------------------------------------------------------------------------------- /yara/libyara/modules/cuckoo/cuckoo.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/cuckoo/cuckoo.c -------------------------------------------------------------------------------- /yara/libyara/modules/demo/demo.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/demo/demo.c -------------------------------------------------------------------------------- /yara/libyara/modules/dex/dex.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/dex/dex.c -------------------------------------------------------------------------------- /yara/libyara/modules/dotnet/dotnet.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/dotnet/dotnet.c -------------------------------------------------------------------------------- /yara/libyara/modules/elf/elf.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/elf/elf.c -------------------------------------------------------------------------------- /yara/libyara/modules/hash/hash.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/hash/hash.c -------------------------------------------------------------------------------- /yara/libyara/modules/macho/macho.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/macho/macho.c -------------------------------------------------------------------------------- /yara/libyara/modules/magic/magic.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/magic/magic.c -------------------------------------------------------------------------------- /yara/libyara/modules/math/math.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/math/math.c -------------------------------------------------------------------------------- /yara/libyara/modules/module_list: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/module_list -------------------------------------------------------------------------------- /yara/libyara/modules/pb_tests/pb_tests.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/pb_tests/pb_tests.c -------------------------------------------------------------------------------- /yara/libyara/modules/pb_tests/yara.pb-c.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/pb_tests/yara.pb-c.h -------------------------------------------------------------------------------- /yara/libyara/modules/pb_to_module.rst: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/pb_to_module.rst -------------------------------------------------------------------------------- /yara/libyara/modules/pe/pe.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/pe/pe.c -------------------------------------------------------------------------------- /yara/libyara/modules/pe/pe_utils.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/pe/pe_utils.c -------------------------------------------------------------------------------- /yara/libyara/modules/string/string.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/string/string.c -------------------------------------------------------------------------------- /yara/libyara/modules/tests/tests.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/tests/tests.c -------------------------------------------------------------------------------- /yara/libyara/modules/time/time.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/modules/time/time.c -------------------------------------------------------------------------------- /yara/libyara/notebook.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/notebook.c -------------------------------------------------------------------------------- /yara/libyara/object.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/object.c -------------------------------------------------------------------------------- /yara/libyara/parser.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/parser.c -------------------------------------------------------------------------------- /yara/libyara/pb/yara.proto: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/pb/yara.proto -------------------------------------------------------------------------------- /yara/libyara/proc.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/proc.c -------------------------------------------------------------------------------- /yara/libyara/proc/freebsd.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/proc/freebsd.c -------------------------------------------------------------------------------- /yara/libyara/proc/linux.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/proc/linux.c -------------------------------------------------------------------------------- /yara/libyara/proc/mach.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/proc/mach.c -------------------------------------------------------------------------------- /yara/libyara/proc/none.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/proc/none.c -------------------------------------------------------------------------------- /yara/libyara/proc/openbsd.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/proc/openbsd.c -------------------------------------------------------------------------------- /yara/libyara/proc/windows.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/proc/windows.c -------------------------------------------------------------------------------- /yara/libyara/re.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/re.c -------------------------------------------------------------------------------- /yara/libyara/re_grammar.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/re_grammar.c -------------------------------------------------------------------------------- /yara/libyara/re_grammar.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/re_grammar.h -------------------------------------------------------------------------------- /yara/libyara/re_grammar.y: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/re_grammar.y -------------------------------------------------------------------------------- /yara/libyara/re_lexer.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/re_lexer.c -------------------------------------------------------------------------------- /yara/libyara/re_lexer.l: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/re_lexer.l -------------------------------------------------------------------------------- /yara/libyara/rules.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/rules.c -------------------------------------------------------------------------------- /yara/libyara/scan.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/scan.c -------------------------------------------------------------------------------- /yara/libyara/scanner.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/scanner.c -------------------------------------------------------------------------------- /yara/libyara/simple_str.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/simple_str.c -------------------------------------------------------------------------------- /yara/libyara/sizedstr.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/sizedstr.c -------------------------------------------------------------------------------- /yara/libyara/stack.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/stack.c -------------------------------------------------------------------------------- /yara/libyara/stino.settings: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/stino.settings -------------------------------------------------------------------------------- /yara/libyara/stopwatch.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/stopwatch.c -------------------------------------------------------------------------------- /yara/libyara/stream.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/stream.c -------------------------------------------------------------------------------- /yara/libyara/strutils.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/strutils.c -------------------------------------------------------------------------------- /yara/libyara/threading.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/threading.c -------------------------------------------------------------------------------- /yara/libyara/tlshc/tlsh.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/tlshc/tlsh.c -------------------------------------------------------------------------------- /yara/libyara/tlshc/tlsh_impl.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/tlshc/tlsh_impl.c -------------------------------------------------------------------------------- /yara/libyara/tlshc/tlsh_impl.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/tlshc/tlsh_impl.h -------------------------------------------------------------------------------- /yara/libyara/tlshc/tlsh_util.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/tlshc/tlsh_util.c -------------------------------------------------------------------------------- /yara/libyara/tlshc/tlsh_util.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/libyara/tlshc/tlsh_util.h -------------------------------------------------------------------------------- /yara/sample.file: -------------------------------------------------------------------------------- 1 | abbbb 2 | -------------------------------------------------------------------------------- /yara/sample.rules: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/sample.rules -------------------------------------------------------------------------------- /yara/sandbox/BUILD.bazel: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/sandbox/BUILD.bazel -------------------------------------------------------------------------------- /yara/sandbox/collect_matches.cc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/sandbox/collect_matches.cc -------------------------------------------------------------------------------- /yara/sandbox/collect_matches.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/sandbox/collect_matches.h -------------------------------------------------------------------------------- /yara/sandbox/sandboxed_yara.cc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/sandbox/sandboxed_yara.cc -------------------------------------------------------------------------------- /yara/sandbox/yara_entry_points.cc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/sandbox/yara_entry_points.cc -------------------------------------------------------------------------------- /yara/sandbox/yara_matches.proto: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/sandbox/yara_matches.proto -------------------------------------------------------------------------------- /yara/sandbox/yara_transaction.cc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/sandbox/yara_transaction.cc -------------------------------------------------------------------------------- /yara/sandbox/yara_transaction.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/sandbox/yara_transaction.h -------------------------------------------------------------------------------- /yara/sandbox/yara_transaction_test.cc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/sandbox/yara_transaction_test.cc -------------------------------------------------------------------------------- /yara/tests/BUILD.bazel: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/BUILD.bazel -------------------------------------------------------------------------------- /yara/tests/blob.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/blob.h -------------------------------------------------------------------------------- /yara/tests/convention-portable-modifiers: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/convention-portable-modifiers -------------------------------------------------------------------------------- /yara/tests/data/ChipTune.efi: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/ChipTune.efi -------------------------------------------------------------------------------- /yara/tests/data/bad_dotnet_pe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/bad_dotnet_pe -------------------------------------------------------------------------------- /yara/tests/data/base64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/base64 -------------------------------------------------------------------------------- /yara/tests/data/baz.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/baz.yar -------------------------------------------------------------------------------- /yara/tests/data/elf_with_imports: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/elf_with_imports -------------------------------------------------------------------------------- /yara/tests/data/foo.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/foo.yar -------------------------------------------------------------------------------- /yara/tests/data/include/bar.yar: -------------------------------------------------------------------------------- 1 | include "../baz.yar" 2 | 3 | rule bar { condition: baz } 4 | -------------------------------------------------------------------------------- /yara/tests/data/mtxex.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/mtxex.dll -------------------------------------------------------------------------------- /yara/tests/data/mtxex_modified_rsrc_rva.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/mtxex_modified_rsrc_rva.dll -------------------------------------------------------------------------------- /yara/tests/data/pe_imports: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/pe_imports -------------------------------------------------------------------------------- /yara/tests/data/pe_mingw: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/pe_mingw -------------------------------------------------------------------------------- /yara/tests/data/tiny: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/tiny -------------------------------------------------------------------------------- /yara/tests/data/tiny-idata-51ff: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/tiny-idata-51ff -------------------------------------------------------------------------------- /yara/tests/data/tiny-idata-5200: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/tiny-idata-5200 -------------------------------------------------------------------------------- /yara/tests/data/tiny-macho: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/tiny-macho -------------------------------------------------------------------------------- /yara/tests/data/tiny-overlay: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/tiny-overlay -------------------------------------------------------------------------------- /yara/tests/data/tiny-universal: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/tiny-universal -------------------------------------------------------------------------------- /yara/tests/data/tiny.notes: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/tiny.notes -------------------------------------------------------------------------------- /yara/tests/data/tiny_empty_import_name: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/tiny_empty_import_name -------------------------------------------------------------------------------- /yara/tests/data/weird_rich: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/weird_rich -------------------------------------------------------------------------------- /yara/tests/data/x.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/x.txt -------------------------------------------------------------------------------- /yara/tests/data/xor.out: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/xor.out -------------------------------------------------------------------------------- /yara/tests/data/xorwide.out: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/xorwide.out -------------------------------------------------------------------------------- /yara/tests/data/xorwideandascii.out: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/data/xorwideandascii.out -------------------------------------------------------------------------------- /yara/tests/gcov-summary: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/gcov-summary -------------------------------------------------------------------------------- /yara/tests/mapper.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/mapper.c -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/dex_fuzzer.cc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/oss-fuzz/dex_fuzzer.cc -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/dotnet_fuzzer.cc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/oss-fuzz/dotnet_fuzzer.cc -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/elf_fuzzer.cc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/oss-fuzz/elf_fuzzer.cc -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/macho_fuzzer.cc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/oss-fuzz/macho_fuzzer.cc -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/pe_fuzzer.cc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/oss-fuzz/pe_fuzzer.cc -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/rules_fuzzer.cc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/oss-fuzz/rules_fuzzer.cc -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/rules_fuzzer.dict: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/oss-fuzz/rules_fuzzer.dict -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/rules_fuzzer.options: -------------------------------------------------------------------------------- 1 | [libfuzzer] 2 | max_len = 50000 3 | -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/rules_fuzzer_corpus/1: -------------------------------------------------------------------------------- 1 | rule test { condition: false } -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/rules_fuzzer_corpus/2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/oss-fuzz/rules_fuzzer_corpus/2 -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/rules_fuzzer_corpus/3: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/oss-fuzz/rules_fuzzer_corpus/3 -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/rules_fuzzer_corpus/4: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/oss-fuzz/rules_fuzzer_corpus/4 -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/rules_fuzzer_corpus/5: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/oss-fuzz/rules_fuzzer_corpus/5 -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/rules_fuzzer_corpus/6: -------------------------------------------------------------------------------- 1 | rule r{condition:r(for 7e in(6):(1) -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/rules_fuzzer_corpus/7: -------------------------------------------------------------------------------- 1 | rule N{condition:for 1r in r(2,3,r -------------------------------------------------------------------------------- /yara/tests/oss-fuzz/rules_fuzzer_corpus/8: -------------------------------------------------------------------------------- 1 | rule N{condition:for 1r in r(r -------------------------------------------------------------------------------- /yara/tests/test-alignment.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-alignment.c -------------------------------------------------------------------------------- /yara/tests/test-api.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-api.c -------------------------------------------------------------------------------- /yara/tests/test-arena.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-arena.c -------------------------------------------------------------------------------- /yara/tests/test-async.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-async.c -------------------------------------------------------------------------------- /yara/tests/test-atoms.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-atoms.c -------------------------------------------------------------------------------- /yara/tests/test-bitmask.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-bitmask.c -------------------------------------------------------------------------------- /yara/tests/test-dex.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-dex.c -------------------------------------------------------------------------------- /yara/tests/test-dotnet.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-dotnet.c -------------------------------------------------------------------------------- /yara/tests/test-elf.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-elf.c -------------------------------------------------------------------------------- /yara/tests/test-exception.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-exception.c -------------------------------------------------------------------------------- /yara/tests/test-macho.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-macho.c -------------------------------------------------------------------------------- /yara/tests/test-magic.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-magic.c -------------------------------------------------------------------------------- /yara/tests/test-math.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-math.c -------------------------------------------------------------------------------- /yara/tests/test-pb.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-pb.c -------------------------------------------------------------------------------- /yara/tests/test-pe.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-pe.c -------------------------------------------------------------------------------- /yara/tests/test-re-split.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-re-split.c -------------------------------------------------------------------------------- /yara/tests/test-rules.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-rules.c -------------------------------------------------------------------------------- /yara/tests/test-stack.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-stack.c -------------------------------------------------------------------------------- /yara/tests/test-string.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-string.c -------------------------------------------------------------------------------- /yara/tests/test-version.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/test-version.c -------------------------------------------------------------------------------- /yara/tests/util.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/util.c -------------------------------------------------------------------------------- /yara/tests/util.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/tests/util.h -------------------------------------------------------------------------------- /yara/windows/vs2015/NuGet.Config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2015/NuGet.Config -------------------------------------------------------------------------------- /yara/windows/vs2015/libyara/libyara.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2015/libyara/libyara.vcxproj -------------------------------------------------------------------------------- /yara/windows/vs2015/libyara/packages.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2015/libyara/packages.config -------------------------------------------------------------------------------- /yara/windows/vs2015/yara.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2015/yara.sln -------------------------------------------------------------------------------- /yara/windows/vs2015/yara/yara.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2015/yara/yara.vcxproj -------------------------------------------------------------------------------- /yara/windows/vs2015/yarac/yarac.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2015/yarac/yarac.vcxproj -------------------------------------------------------------------------------- /yara/windows/vs2017/NuGet.Config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2017/NuGet.Config -------------------------------------------------------------------------------- /yara/windows/vs2017/libyara/libyara.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2017/libyara/libyara.vcxproj -------------------------------------------------------------------------------- /yara/windows/vs2017/libyara/packages.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2017/libyara/packages.config -------------------------------------------------------------------------------- /yara/windows/vs2017/yara.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2017/yara.sln -------------------------------------------------------------------------------- /yara/windows/vs2017/yara/yara.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2017/yara/yara.vcxproj -------------------------------------------------------------------------------- /yara/windows/vs2017/yara/yara.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2017/yara/yara.vcxproj.user -------------------------------------------------------------------------------- /yara/windows/vs2017/yarac/yarac.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2017/yarac/yarac.vcxproj -------------------------------------------------------------------------------- /yara/windows/vs2019/NuGet.Config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2019/NuGet.Config -------------------------------------------------------------------------------- /yara/windows/vs2019/libyara/libyara.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2019/libyara/libyara.vcxproj -------------------------------------------------------------------------------- /yara/windows/vs2019/libyara/packages.config: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2019/libyara/packages.config -------------------------------------------------------------------------------- /yara/windows/vs2019/yara.sln: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2019/yara.sln -------------------------------------------------------------------------------- /yara/windows/vs2019/yara/yara.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2019/yara/yara.vcxproj -------------------------------------------------------------------------------- /yara/windows/vs2019/yara/yara.vcxproj.user: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2019/yara/yara.vcxproj.user -------------------------------------------------------------------------------- /yara/windows/vs2019/yarac/yarac.vcxproj: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/windows/vs2019/yarac/yarac.vcxproj -------------------------------------------------------------------------------- /yara/yara.man: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/yara.man -------------------------------------------------------------------------------- /yara/yara.pc.in: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/yara.pc.in -------------------------------------------------------------------------------- /yara/yarac.man: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yara/yarac.man -------------------------------------------------------------------------------- /yararules/capabilities/capabilities.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/capabilities/capabilities.yar -------------------------------------------------------------------------------- /yararules/crypto/crypto_signatures.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/crypto/crypto_signatures.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2010-0805.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2010-0805.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2010-0887.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2010-0887.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2010-1297.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2010-1297.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2012-0158.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2012-0158.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2013-0074.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2013-0074.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2013-0422.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2013-0422.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2015-1701.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2015-1701.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2015-2426.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2015-2426.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2015-2545.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2015-2545.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2015-5119.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2015-5119.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2016-5195.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2016-5195.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2017-11882.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2017-11882.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2018-20250.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2018-20250.yar -------------------------------------------------------------------------------- /yararules/cve_rules/CVE-2018-4878.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/cve_rules/CVE-2018-4878.yar -------------------------------------------------------------------------------- /yararules/deprecated/bank_rule.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/deprecated/bank_rule.yar -------------------------------------------------------------------------------- /yararules/email/EMAIL_Cryptowall.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/email/EMAIL_Cryptowall.yar -------------------------------------------------------------------------------- /yararules/email/Email_PHP_Mailer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/email/Email_PHP_Mailer.yar -------------------------------------------------------------------------------- /yararules/email/attachment.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/email/attachment.yar -------------------------------------------------------------------------------- /yararules/email/eml/davivienda.eml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/email/eml/davivienda.eml -------------------------------------------------------------------------------- /yararules/email/eml/transferencia1.eml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/email/eml/transferencia1.eml -------------------------------------------------------------------------------- /yararules/email/eml/transferencia2.eml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/email/eml/transferencia2.eml -------------------------------------------------------------------------------- /yararules/email/extortion_email.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/email/extortion_email.yar -------------------------------------------------------------------------------- /yararules/email/image.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/email/image.yar -------------------------------------------------------------------------------- /yararules/email/scam.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/email/scam.yar -------------------------------------------------------------------------------- /yararules/email/urls.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/email/urls.yar -------------------------------------------------------------------------------- /yararules/exploit_kits/EK_Angler.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/exploit_kits/EK_Angler.yar -------------------------------------------------------------------------------- /yararules/exploit_kits/EK_Blackhole.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/exploit_kits/EK_Blackhole.yar -------------------------------------------------------------------------------- /yararules/exploit_kits/EK_Crimepack.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/exploit_kits/EK_Crimepack.yar -------------------------------------------------------------------------------- /yararules/exploit_kits/EK_Eleonore.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/exploit_kits/EK_Eleonore.yar -------------------------------------------------------------------------------- /yararules/exploit_kits/EK_Fragus.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/exploit_kits/EK_Fragus.yar -------------------------------------------------------------------------------- /yararules/exploit_kits/EK_Phoenix.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/exploit_kits/EK_Phoenix.yar -------------------------------------------------------------------------------- /yararules/exploit_kits/EK_Sakura.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/exploit_kits/EK_Sakura.yar -------------------------------------------------------------------------------- /yararules/exploit_kits/EK_ZeroAcces.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/exploit_kits/EK_ZeroAcces.yar -------------------------------------------------------------------------------- /yararules/exploit_kits/EK_Zerox88.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/exploit_kits/EK_Zerox88.yar -------------------------------------------------------------------------------- /yararules/exploit_kits/EK_Zeus.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/exploit_kits/EK_Zeus.yar -------------------------------------------------------------------------------- /yararules/maldocs/Maldoc_DDE.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/maldocs/Maldoc_DDE.yar -------------------------------------------------------------------------------- /yararules/maldocs/Maldoc_Dridex.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/maldocs/Maldoc_Dridex.yar -------------------------------------------------------------------------------- /yararules/maldocs/Maldoc_PDF.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/maldocs/Maldoc_PDF.yar -------------------------------------------------------------------------------- /yararules/maldocs/Maldoc_UserForm.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/maldocs/Maldoc_UserForm.yar -------------------------------------------------------------------------------- /yararules/maldocs/maldoc_somerules.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/maldocs/maldoc_somerules.yar -------------------------------------------------------------------------------- /yararules/malware/000_common_rules.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/000_common_rules.yar -------------------------------------------------------------------------------- /yararules/malware/APT_APT1.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_APT1.yar -------------------------------------------------------------------------------- /yararules/malware/APT_APT10.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_APT10.yar -------------------------------------------------------------------------------- /yararules/malware/APT_APT15.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_APT15.yar -------------------------------------------------------------------------------- /yararules/malware/APT_APT17.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_APT17.yar -------------------------------------------------------------------------------- /yararules/malware/APT_APT3102.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_APT3102.yar -------------------------------------------------------------------------------- /yararules/malware/APT_APT9002.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_APT9002.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Backspace.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Backspace.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Bestia.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Bestia.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Blackenergy.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Blackenergy.yar -------------------------------------------------------------------------------- /yararules/malware/APT_C16.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_C16.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Carbanak.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Carbanak.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Careto.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Careto.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Casper.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Casper.yar -------------------------------------------------------------------------------- /yararules/malware/APT_CheshireCat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_CheshireCat.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Cloudduke.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Cloudduke.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Cobalt.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Cobalt.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Codoso.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Codoso.yar -------------------------------------------------------------------------------- /yararules/malware/APT_CrashOverride.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_CrashOverride.yar -------------------------------------------------------------------------------- /yararules/malware/APT_DPRK_ROKRAT.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_DPRK_ROKRAT.yar -------------------------------------------------------------------------------- /yararules/malware/APT_DeputyDog.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_DeputyDog.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Derusbi.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Derusbi.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Dubnium.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Dubnium.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Duqu2.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Duqu2.yar -------------------------------------------------------------------------------- /yararules/malware/APT_EQUATIONGRP.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_EQUATIONGRP.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Emissary.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Emissary.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Equation.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Equation.yar -------------------------------------------------------------------------------- /yararules/malware/APT_FiveEyes.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_FiveEyes.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Grasshopper.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Grasshopper.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Greenbug.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Greenbug.yar -------------------------------------------------------------------------------- /yararules/malware/APT_HackingTeam.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_HackingTeam.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Hellsing.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Hellsing.yar -------------------------------------------------------------------------------- /yararules/malware/APT_HiddenCobra.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_HiddenCobra.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Hikit.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Hikit.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Industroyer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Industroyer.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Irontiger.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Irontiger.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Kaba.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Kaba.yar -------------------------------------------------------------------------------- /yararules/malware/APT_KeyBoy.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_KeyBoy.yar -------------------------------------------------------------------------------- /yararules/malware/APT_LotusBlossom.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_LotusBlossom.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Minidionis.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Minidionis.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Mirage.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Mirage.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Molerats.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Molerats.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Mongall.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Mongall.yar -------------------------------------------------------------------------------- /yararules/malware/APT_MoonlightMaze.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_MoonlightMaze.yar -------------------------------------------------------------------------------- /yararules/malware/APT_NGO.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_NGO.yar -------------------------------------------------------------------------------- /yararules/malware/APT_OPCleaver.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_OPCleaver.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Oilrig.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Oilrig.yar -------------------------------------------------------------------------------- /yararules/malware/APT_OpDustStorm.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_OpDustStorm.yar -------------------------------------------------------------------------------- /yararules/malware/APT_OpPotao.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_OpPotao.yar -------------------------------------------------------------------------------- /yararules/malware/APT_PCclient.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_PCclient.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Passcv.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Passcv.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Pipcreat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Pipcreat.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Platinum.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Platinum.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Poseidon_Group.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Poseidon_Group.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Prikormka.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Prikormka.yar -------------------------------------------------------------------------------- /yararules/malware/APT_PutterPanda.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_PutterPanda.yar -------------------------------------------------------------------------------- /yararules/malware/APT_RedLeaves.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_RedLeaves.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Regin.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Regin.yar -------------------------------------------------------------------------------- /yararules/malware/APT_RemSec.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_RemSec.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Sauron.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Sauron.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Sauron_extras.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Sauron_extras.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Scarab_Scieron.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Scarab_Scieron.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Seaduke.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Seaduke.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Sofacy_Fysbis.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Sofacy_Fysbis.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Sofacy_Jun16.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Sofacy_Jun16.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Sphinx_Moth.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Sphinx_Moth.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Stuxnet.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Stuxnet.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Terracota.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Terracota.yar -------------------------------------------------------------------------------- /yararules/malware/APT_TradeSecret.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_TradeSecret.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Turla_Neuron.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Turla_Neuron.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Turla_RUAG.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Turla_RUAG.yar -------------------------------------------------------------------------------- /yararules/malware/APT_UP007_SLServer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_UP007_SLServer.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Unit78020.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Unit78020.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Uppercut.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Uppercut.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Waterbug.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Waterbug.yar -------------------------------------------------------------------------------- /yararules/malware/APT_WildNeutron.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_WildNeutron.yar -------------------------------------------------------------------------------- /yararules/malware/APT_Winnti.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_Winnti.yar -------------------------------------------------------------------------------- /yararules/malware/APT_WoolenGoldfish.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_WoolenGoldfish.yar -------------------------------------------------------------------------------- /yararules/malware/APT_eqgrp_apr17.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_eqgrp_apr17.yar -------------------------------------------------------------------------------- /yararules/malware/APT_fancybear_dnc.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_fancybear_dnc.yar -------------------------------------------------------------------------------- /yararules/malware/APT_furtim.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/APT_furtim.yar -------------------------------------------------------------------------------- /yararules/malware/EXPERIMENTAL_Beef.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/EXPERIMENTAL_Beef.yar -------------------------------------------------------------------------------- /yararules/malware/GEN_PowerShell.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/GEN_PowerShell.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_ATMPot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_ATMPot.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_AZORULT.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_AZORULT.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_AgentTesla.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_AgentTesla.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_AlMashreq.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_AlMashreq.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Alina.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Alina.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Andromeda.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Andromeda.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Arkei.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Arkei.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Athena.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Athena.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Atmos.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Atmos.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_BackdoorSSH.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_BackdoorSSH.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Backoff.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Backoff.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Bangat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Bangat.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Batel.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Batel.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_BlackRev.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_BlackRev.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_BlackWorm.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_BlackWorm.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Boouset.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Boouset.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Bublik.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Bublik.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Chicken.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Chicken.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Citadel.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Citadel.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Cloaking.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Cloaking.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Cookies.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Cookies.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Corkow.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Corkow.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Cxpid.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Cxpid.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Cythosia.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Cythosia.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_DDoSTf.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_DDoSTf.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Derkziel.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Derkziel.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Dexter.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Dexter.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_DiamondFox.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_DiamondFox.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_DirtJumper.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_DirtJumper.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Eicar.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Eicar.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Elex.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Elex.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Elknot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Elknot.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Emotet.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Emotet.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Empire.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Empire.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Enfal.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Enfal.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Ezcob.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Ezcob.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_F0xy.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_F0xy.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_FALLCHILL.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_FALLCHILL.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_FUDCrypt.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_FUDCrypt.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_FakeM.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_FakeM.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Fareit.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Fareit.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Favorite.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Favorite.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Furtim.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Furtim.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Gafgyt.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Gafgyt.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Genome.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Genome.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Glasses.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Glasses.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Gozi.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Gozi.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Grozlex.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Grozlex.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Hajime.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Hajime.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Httpsd_ELF.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Httpsd_ELF.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_IMuler.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_IMuler.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_IcedID.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_IcedID.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Iexpl0ree.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Iexpl0ree.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Install11.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Install11.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_IotReaper.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_IotReaper.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_KINS.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_KINS.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Kelihos.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Kelihos.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_KeyBase.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_KeyBase.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Korlia.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Korlia.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Korplug.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Korplug.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Kovter.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Kovter.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Kraken.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Kraken.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Kwampirs.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Kwampirs.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_LURK0.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_LURK0.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_LinuxBew.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_LinuxBew.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_LinuxHelios.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_LinuxHelios.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_LinuxMoose.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_LinuxMoose.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_LostDoor.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_LostDoor.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_LuaBot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_LuaBot.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_LuckyCat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_LuckyCat.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_MSILStealer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_MSILStealer.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_MacControl.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_MacControl.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_MacGyver.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_MacGyver.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Madness.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Madness.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Mailers.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Mailers.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Miancha.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Miancha.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_MiniAsp3_mem.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_MiniAsp3_mem.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Mirai.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Mirai.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Miscelanea.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Miscelanea.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_NSFree.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_NSFree.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Naikon.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Naikon.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Naspyupdate.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Naspyupdate.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_NetTraveler.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_NetTraveler.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_NionSpy.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_NionSpy.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Notepad.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Notepad.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_OSX_Leverage.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_OSX_Leverage.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Odinaff.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Odinaff.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Olyx.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Olyx.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_PE_sections.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_PE_sections.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_PittyTiger.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_PittyTiger.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_PolishBankRat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_PolishBankRat.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Ponmocup.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Ponmocup.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Pony.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Pony.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Predator.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Predator.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_PubSab.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_PubSab.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_PurpleWave.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_PurpleWave.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_PyPI.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_PyPI.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Pyinstaller.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Pyinstaller.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Quarian.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Quarian.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Regsubdat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Regsubdat.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Rockloader.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Rockloader.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Rooter.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Rooter.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Rovnix.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Rovnix.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Safenet.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Safenet.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Sakurel.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Sakurel.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Sayad.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Sayad.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Scarhikn.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Scarhikn.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Sendsafe.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Sendsafe.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Shamoon.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Shamoon.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Shifu.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Shifu.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Skeleton.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Skeleton.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Spora.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Spora.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Sqlite.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Sqlite.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Stealer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Stealer.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Surtr.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Surtr.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_T5000.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_T5000.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_TRITON_HATMAN.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_TRITON_HATMAN.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Tedroo.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Tedroo.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Tinba.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Tinba.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Torte_ELF.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Torte_ELF.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_TreasureHunt.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_TreasureHunt.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_TrickBot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_TrickBot.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Trumpbot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Trumpbot.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Upatre.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Upatre.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Urausy.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Urausy.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Vidgrab.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Vidgrab.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Volgmer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Volgmer.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Wabot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Wabot.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Warp.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Warp.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Wimmie.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Wimmie.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_XHide.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_XHide.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_XMRIG_Miner.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_XMRIG_Miner.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_XOR_DDos.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_XOR_DDos.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Yayih.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Yayih.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Zegost.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Zegost.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_Zeus.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_Zeus.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_adwind_RAT.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_adwind_RAT.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_hancitor.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_hancitor.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_kpot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_kpot.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_marap.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_marap.yar -------------------------------------------------------------------------------- /yararules/malware/MALW_shifu_shiz.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MALW_shifu_shiz.yar -------------------------------------------------------------------------------- /yararules/malware/MalConfScan.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/MalConfScan.yar -------------------------------------------------------------------------------- /yararules/malware/POS.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/POS.yar -------------------------------------------------------------------------------- /yararules/malware/POS_Bernhard.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/POS_Bernhard.yar -------------------------------------------------------------------------------- /yararules/malware/POS_Easterjack.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/POS_Easterjack.yar -------------------------------------------------------------------------------- /yararules/malware/POS_FastPOS.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/POS_FastPOS.yar -------------------------------------------------------------------------------- /yararules/malware/POS_LogPOS.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/POS_LogPOS.yar -------------------------------------------------------------------------------- /yararules/malware/POS_MalumPOS.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/POS_MalumPOS.yar -------------------------------------------------------------------------------- /yararules/malware/POS_Mozart.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/POS_Mozart.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_.CRYPTXXX.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_.CRYPTXXX.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_777.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_777.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Alpha.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Alpha.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_BadRabbit.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_BadRabbit.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Cerber.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Cerber.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Comodosec.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Comodosec.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Crypren.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Crypren.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_CryptoNar.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_CryptoNar.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_DMALocker.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_DMALocker.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Erebus.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Erebus.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_GPGQwerty.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_GPGQwerty.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_GoldenEye.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_GoldenEye.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Locky.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Locky.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Maze.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Maze.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_PetrWrap.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_PetrWrap.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Petya.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Petya.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Pico.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Pico.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Revix.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Revix.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_SamSam.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_SamSam.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Satana.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Satana.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Shiva.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Shiva.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Sigma.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Sigma.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Snake.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Snake.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Stampado.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Stampado.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_TeslaCrypt.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_TeslaCrypt.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_Tox.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_Tox.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_acroware.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_acroware.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_jeff_dev.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_jeff_dev.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_locdoor.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_locdoor.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_shrug2.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_shrug2.yar -------------------------------------------------------------------------------- /yararules/malware/RANSOM_termite.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RANSOM_termite.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Adwind.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Adwind.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Adzok.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Adzok.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Asyncrat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Asyncrat.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_BlackShades.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_BlackShades.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Bolonyokte.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Bolonyokte.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Bozok.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Bozok.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Cerberus.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Cerberus.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Crimson.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Crimson.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_CrossRAT.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_CrossRAT.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_CyberGate.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_CyberGate.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_DarkComet.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_DarkComet.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_FlyingKitten.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_FlyingKitten.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Gh0st.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Gh0st.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Gholee.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Gholee.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Glass.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Glass.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Havex.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Havex.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Hizor.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Hizor.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Indetectables.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Indetectables.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Inocnation.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Inocnation.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Nanocore.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Nanocore.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_NetwiredRC.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_NetwiredRC.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Njrat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Njrat.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Orcus.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Orcus.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_PlugX.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_PlugX.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_PoetRATDoc.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_PoetRATDoc.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_PoetRATPython.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_PoetRATPython.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_PoisonIvy.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_PoisonIvy.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Ratdecoders.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Ratdecoders.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Sakula.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Sakula.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_ShadowTech.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_ShadowTech.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Shim.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Shim.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Terminator.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Terminator.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_Xtreme.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_Xtreme.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_ZoxPNG.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_ZoxPNG.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_jRAT.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_jRAT.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_xRAT.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_xRAT.yar -------------------------------------------------------------------------------- /yararules/malware/RAT_xRAT20.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/RAT_xRAT20.yar -------------------------------------------------------------------------------- /yararules/malware/TOOLKIT_Dubrute.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/TOOLKIT_Dubrute.yar -------------------------------------------------------------------------------- /yararules/malware/TOOLKIT_FinFisher_.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/TOOLKIT_FinFisher_.yar -------------------------------------------------------------------------------- /yararules/malware/TOOLKIT_Mandibule.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/TOOLKIT_Mandibule.yar -------------------------------------------------------------------------------- /yararules/malware/TOOLKIT_Pwdump.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/TOOLKIT_Pwdump.yar -------------------------------------------------------------------------------- /yararules/malware/TOOLKIT_Wineggdrop.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/malware/TOOLKIT_Wineggdrop.yar -------------------------------------------------------------------------------- /yararules/mobile_malware/.gitKeep: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /yararules/packers/JJencode.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/packers/JJencode.yar -------------------------------------------------------------------------------- /yararules/packers/packer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/packers/packer.yar -------------------------------------------------------------------------------- /yararules/packers/peid.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/packers/peid.yar -------------------------------------------------------------------------------- /yararules/utils/README: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/utils/README -------------------------------------------------------------------------------- /yararules/utils/base64.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/utils/base64.yar -------------------------------------------------------------------------------- /yararules/utils/domain.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/utils/domain.yar -------------------------------------------------------------------------------- /yararules/utils/ip.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/utils/ip.yar -------------------------------------------------------------------------------- /yararules/utils/magic.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/utils/magic.yar -------------------------------------------------------------------------------- /yararules/utils/suspicious_strings.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/utils/suspicious_strings.yar -------------------------------------------------------------------------------- /yararules/utils/url.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/utils/url.yar -------------------------------------------------------------------------------- /yararules/utils/virustotal.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/utils/virustotal.yar -------------------------------------------------------------------------------- /yararules/webshells/WShell_ASPXSpy.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/webshells/WShell_ASPXSpy.yar -------------------------------------------------------------------------------- /yararules/webshells/WShell_PHP_Anuna.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/webshells/WShell_PHP_Anuna.yar -------------------------------------------------------------------------------- /yararules/webshells/Wshell_fire2013.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/2367765883/Hephaestus-terminal-management/HEAD/yararules/webshells/Wshell_fire2013.yar --------------------------------------------------------------------------------