├── .gitignore ├── README.md ├── cmd └── cmd.go ├── collector ├── autoruns.go ├── collector.go ├── contab_windows.go ├── crontab_linux.go ├── host.go ├── loginlog_linux.go ├── loginlog_windows.go ├── process.go ├── user_linux.go └── user_windows.go ├── lib ├── files.go └── lib.go ├── logger └── log.go ├── main ├── main.go ├── models └── models.go ├── rules ├── Antidebug_AntiVM │ └── antidebug_antivm.yar ├── Antidebug_AntiVM_index.yar ├── CVE_Rules │ ├── CVE-2010-0805.yar │ ├── CVE-2010-0887.yar │ ├── CVE-2010-1297.yar │ ├── CVE-2012-0158.yar │ ├── CVE-2013-0074.yar │ ├── CVE-2013-0422.yar │ ├── CVE-2015-1701.yar │ ├── CVE-2015-2426.yar │ ├── CVE-2015-2545.yar │ ├── CVE-2015-5119.yar │ ├── CVE-2016-5195.yar │ ├── CVE-2017-11882.yar │ └── CVE-2018-4878.yar ├── CVE_Rules_index.yar ├── Crypto │ └── crypto_signatures.yar ├── Crypto_index.yar ├── Exploit-Kits │ ├── EK_Angler.yar │ ├── EK_Blackhole.yar │ ├── EK_BleedingLife.yar │ ├── EK_Crimepack.yar │ ├── EK_Eleonore.yar │ ├── EK_Fragus.yar │ ├── EK_Phoenix.yar │ ├── EK_Sakura.yar │ ├── EK_ZeroAcces.yar │ ├── EK_Zerox88.yar │ └── EK_Zeus.yar ├── Exploit-Kits_index.yar ├── LICENSE ├── Malicious_Documents │ ├── Maldoc_APT19_CVE-2017-1099.doc │ ├── Maldoc_APT_OLE_JSRat.yar │ ├── Maldoc_CVE-2017-0199.yar │ ├── Maldoc_CVE_2017_11882.yar │ ├── Maldoc_CVE_2017_8759.yar │ ├── Maldoc_Contains_VBE_File.yar │ ├── Maldoc_DDE.yar │ ├── Maldoc_Dridex.yar │ ├── Maldoc_Hidden_PE_file.yar │ ├── Maldoc_MIME_ActiveMime_b64.yar │ ├── Maldoc_PDF.yar │ ├── Maldoc_PowerPointMouse.yar │ ├── Maldoc_Suspicious_OLE_target.yar │ ├── Maldoc_UserForm.yar │ ├── Maldoc_VBA_macro_code.yar │ ├── Maldoc_Word_2007_XML_Flat_OPC.yar │ ├── Maldoc_hancitor_dropper │ ├── Maldoc_malrtf_ole2link.yar │ ├── maldoc_somerules.yar │ └── ~$ldoc_APT19_CVE-2017-1099.doc ├── Malicious_Documents_index.yar ├── Mobile_Malware │ ├── Android_ASSDdeveloper.yar │ ├── Android_AVITOMMS.yar │ ├── Android_AliPay_smsStealer.yar │ ├── Android_Amtrckr_20160519.yar │ ├── Android_Backdoor.yar │ ├── Android_Backdoor_script.yar │ ├── Android_BadMirror.yar │ ├── Android_Banker_Acecard.yar │ ├── Android_BatteryBot_ClickFraud.yar │ ├── Android_Clicker_G.yar │ ├── Android_Copy9.yar │ ├── Android_DeathRing.yar │ ├── Android_Dectus_rswm.yar │ ├── Android_Dendroid_RAT.yar │ ├── Android_Dogspectus.yar │ ├── Android_FakeApps.yar │ ├── Android_FakeBank_Fanta.yar │ ├── Android_Godless.yar │ ├── Android_HackintTeam_Implant.yar │ ├── Android_Libyan_Scorpions.yar │ ├── Android_MalwareCertificates.yar │ ├── Android_Malware_Ramsonware.yar │ ├── Android_Malware_Tinhvan.yar │ ├── Android_Malware_Towelroot.yar │ ├── Android_Marcher_2.yar │ ├── Android_MazarBot_z.yar │ ├── Android_Metasploit.yar │ ├── Android_Metasploit_Payload.yar │ ├── Android_OmniRat.yar │ ├── Android_Overlayer.yar │ ├── Android_Pink_Locker.yar │ ├── Android_Polish_Bankbot.yar │ ├── Android_RuMMS.yar │ ├── Android_SMSFraud.yar │ ├── Android_SandroRat.yar │ ├── Android_SlemBunk.yar │ ├── Android_SpyAgent.yar │ ├── Android_SpyNote.yar │ ├── Android_Spynet.yar │ ├── Android_Spywaller.yar │ ├── Android_Switcher.yar │ ├── Android_Tachi.yar │ ├── Android_Tempting_Cedar_Spyware.yar │ ├── Android_Tordow.yar │ ├── Android_Triada_Banking.yar │ ├── Android_Trojan_Dendroid.yar │ ├── Android_Trojan_Droidjack.yar │ ├── Android_VikingOrder.yar │ ├── Android_VirusPolicia.yar │ ├── Android_adware.yar │ ├── Android_fake_mario_app │ ├── Android_generic_adware.yar │ ├── Android_generic_smsfraud.yar │ ├── Android_malware_Advertising.yar │ ├── Android_malware_ChinesePorn.yar │ ├── Android_malware_Dropper.yar │ ├── Android_malware_Fake_MosKow.yar │ ├── Android_malware_HackingTeam.yar │ ├── Android_malware_SMSsender.yar │ ├── Android_malware_banker.yar │ ├── Android_malware_xbot007.yar │ ├── Android_mapin.yar │ ├── Android_pornClicker.yar │ └── Android_sk_bankTr.yar ├── Mobile_Malware_index.yar ├── Packers │ ├── JJencode.yar │ ├── Javascript_exploit_and_obfuscation.yar │ ├── packer.yar │ ├── packer_compiler_signatures.yar │ └── peid.yar ├── Packers_index.yar ├── README.md ├── Webshells │ ├── WShell_APT_Laudanum.yar │ ├── WShell_PHP_Anuna.yar │ ├── WShell_PHP_in_images.yar │ ├── WShell_THOR_Webshells.yar │ ├── Wshell_ChineseSpam.yar │ └── Wshell_fire2013.yar ├── Webshells_index.yar ├── email │ ├── EMAIL_Cryptowall.yar │ ├── Email_fake_it_maintenance_bulletin │ ├── Email_generic_phishing │ ├── Email_quota_limit_warning │ ├── attachment.yar │ ├── bank_rule.yar │ ├── email_Ukraine_BE_powerattack.yar │ ├── eml │ │ ├── davivienda.eml │ │ ├── transferencia1.eml │ │ └── transferencia2.eml │ ├── image.yar │ ├── scam.yar │ └── urls.yar ├── email_index.yar ├── index.yar ├── index_gen.sh ├── index_w_mobile.yar ├── malware │ ├── 000_common_rules.yar │ ├── APT_APT1.yar │ ├── APT_APT10.yar │ ├── APT_APT15.yar │ ├── APT_APT17.yar │ ├── APT_APT29_Grizzly_Steppe.yar │ ├── APT_APT3102.yar │ ├── APT_APT9002.yar │ ├── APT_Backspace.yar │ ├── APT_Bestia.yar │ ├── APT_Blackenergy.yar │ ├── APT_Bluetermite_Emdivi.yar │ ├── APT_C16.yar │ ├── APT_Carbanak.yar │ ├── APT_Careto.yar │ ├── APT_Casper.yar │ ├── APT_CheshireCat.yar │ ├── APT_Cloudduke.yar │ ├── APT_Codoso.yar │ ├── APT_CrashOverride.yar │ ├── APT_DPRK_ROKRAT.yar │ ├── APT_DeepPanda_Anthem.yar │ ├── APT_DeputyDog.yar │ ├── APT_Derusbi.yar │ ├── APT_Dubnium.yar │ ├── APT_Duqu2.yar │ ├── APT_EQUATIONGRP.yar │ ├── APT_Emissary.yar │ ├── APT_EnergeticBear_backdoored_ssh.yar │ ├── APT_Equation.yar │ ├── APT_FIN7.yar │ ├── APT_FVEY_ShadowBrokers_Jan17_Screen_Strings.yar │ ├── APT_FiveEyes.yar │ ├── APT_Grasshopper.yar │ ├── APT_Greenbug.yar │ ├── APT_Grizzlybear_uscert.yar │ ├── APT_HackingTeam.yar │ ├── APT_Hellsing.yar │ ├── APT_HiddenCobra.yar │ ├── APT_Hikit.yar │ ├── APT_Industroyer.yar │ ├── APT_Irontiger.yar │ ├── APT_Kaba.yar │ ├── APT_Ke3Chang_TidePool.yar │ ├── APT_KeyBoy.yar │ ├── APT_LotusBlossom.yar │ ├── APT_Minidionis.yar │ ├── APT_Mirage.yar │ ├── APT_Molerats.yar │ ├── APT_Mongall.yar │ ├── APT_MoonlightMaze │ ├── APT_NGO.yar │ ├── APT_OPCleaver.yar │ ├── APT_Oilrig.yar │ ├── APT_OpClandestineWolf.yar │ ├── APT_OpDustStorm.yar │ ├── APT_OpPotao.yar │ ├── APT_PCclient.yar │ ├── APT_Passcv.yar │ ├── APT_Pipcreat.yar │ ├── APT_Platinum.yar │ ├── APT_Poseidon_Group.yar │ ├── APT_Prikormka.yar │ ├── APT_PutterPanda.yar │ ├── APT_RedLeaves │ ├── APT_Regin.yar │ ├── APT_RemSec.yar │ ├── APT_Sauron │ ├── APT_Sauron_extras │ ├── APT_Scarab_Scieron.yar │ ├── APT_Seaduke.yar │ ├── APT_Shamoon_StoneDrill.yar │ ├── APT_Snowglobe_Babar.yar │ ├── APT_Sofacy_Bundestag.yar │ ├── APT_Sofacy_Fysbis.yar │ ├── APT_Sofacy_Jun16.yar │ ├── APT_Sphinx_Moth.yar │ ├── APT_Stuxnet.yar │ ├── APT_Terracota.yar │ ├── APT_ThreatGroup3390.yar │ ├── APT_TradeSecret.yar │ ├── APT_Turla_Neuron.yar │ ├── APT_Turla_RUAG.yar │ ├── APT_UP007_SLServer.yar │ ├── APT_Unit78020.yar │ ├── APT_Waterbug.yar │ ├── APT_WildNeutron.yar │ ├── APT_Windigo_Onimiki.yar │ ├── APT_Winnti.yar │ ├── APT_WoolenGoldfish.yar │ ├── APT_eqgrp_apr17.yar │ ├── APT_fancybear_dnc.yar │ ├── APT_fancybear_downdelph.yar │ ├── APT_furtim.yar │ ├── EXPERIMENTAL_Beef.yar │ ├── GEN_PowerShell.yar │ ├── MALW_AZORULT.yar │ ├── MALW_AgentTesla.yar │ ├── MALW_AgentTesla_SMTP.yar │ ├── MALW_Alina.yar │ ├── MALW_Andromeda.yar │ ├── MALW_Arkei.yar │ ├── MALW_Athena.yar │ ├── MALW_Atmos.yar │ ├── MALW_BackdoorSSH.yar │ ├── MALW_Backoff.yar │ ├── MALW_Bangat.yar │ ├── MALW_Batel.yar │ ├── MALW_BlackRev.yar │ ├── MALW_BlackWorm.yar │ ├── MALW_Boouset.yar │ ├── MALW_Bublik.yar │ ├── MALW_Buzus_Softpulse.yar │ ├── MALW_CAP_HookExKeylogger.yar │ ├── MALW_CAP_Win32Inet.yara │ ├── MALW_Chicken.yar │ ├── MALW_Citadel.yar │ ├── MALW_Cloaking.yar │ ├── MALW_Cookies.yar │ ├── MALW_Corkow.yar │ ├── MALW_Cxpid.yar │ ├── MALW_Cythosia.yar │ ├── MALW_DDoSTf.yar │ ├── MALW_Derkziel.yar │ ├── MALW_Dexter.yar │ ├── MALW_DiamondFox.yar │ ├── MALW_DirtJumper.yar │ ├── MALW_Eicar │ ├── MALW_Elex.yar │ ├── MALW_Elknot.yar │ ├── MALW_Emotet.yar │ ├── MALW_Empire.yar │ ├── MALW_Enfal.yar │ ├── MALW_Exploit_UAC_Elevators.yar │ ├── MALW_Ezcob.yar │ ├── MALW_F0xy.yar │ ├── MALW_FALLCHILL.yar │ ├── MALW_FakeM.yar │ ├── MALW_Fareit.yar │ ├── MALW_Favorite.yar │ ├── MALW_Furtim.yar │ ├── MALW_Gafgyt.yar │ ├── MALW_Genome.yar │ ├── MALW_Glasses.yar │ ├── MALW_Gozi.yar │ ├── MALW_Grozlex.yar │ ├── MALW_Hajime.yar │ ├── MALW_Hsdfihdf_banking.yar │ ├── MALW_Httpsd_ELF.yar │ ├── MALW_IMuler.yar │ ├── MALW_IcedID.yar │ ├── MALW_Iexpl0ree.yar │ ├── MALW_Install11.yar │ ├── MALW_Intel_Virtualization.yar │ ├── MALW_IotReaper.yar │ ├── MALW_Jolob_Backdoor.yar │ ├── MALW_KINS.yar │ ├── MALW_Kelihos.yar │ ├── MALW_Korlia.yar │ ├── MALW_Korplug.yar │ ├── MALW_Kovter.yar │ ├── MALW_Kraken.yar │ ├── MALW_Kwampirs.yar │ ├── MALW_LURK0.yar │ ├── MALW_Lateral_Movement.yar │ ├── MALW_Lenovo_Superfish.yar │ ├── MALW_LinuxBew.yar │ ├── MALW_LinuxHelios.yar │ ├── MALW_LinuxMoose.yar │ ├── MALW_LostDoor.yar │ ├── MALW_LuaBot.yar │ ├── MALW_LuckyCat.yar │ ├── MALW_MacControl.yar │ ├── MALW_Madness.yar │ ├── MALW_Magento_backend.yar │ ├── MALW_Magento_frontend.yar │ ├── MALW_Magento_suspicious.yar │ ├── MALW_Mailers.yar │ ├── MALW_Miancha.yar │ ├── MALW_MiniAsp3_mem.yar │ ├── MALW_Mirai.yar │ ├── MALW_Mirai_Okiru_ELF.yar │ ├── MALW_Mirai_Satori_ELF.yar │ ├── MALW_Miscelanea.yar │ ├── MALW_Miscelanea_Linux.yar │ ├── MALW_Monero_Miner_installer.yar │ ├── MALW_NSFree.yar │ ├── MALW_Naikon.yar │ ├── MALW_Naspyupdate.yar │ ├── MALW_NetTraveler.yar │ ├── MALW_NionSpy.yar │ ├── MALW_Notepad.yar │ ├── MALW_OSX_Leverage.yar │ ├── MALW_Odinaff.yar │ ├── MALW_Olyx.yar │ ├── MALW_PE_sections.yar │ ├── MALW_PittyTiger.yar │ ├── MALW_PolishBankRat │ ├── MALW_Ponmocup.yar │ ├── MALW_Pony.yar │ ├── MALW_PubSab.yar │ ├── MALW_PyPI.yar │ ├── MALW_Pyinstaller.yar │ ├── MALW_Quarian.yar │ ├── MALW_Rebirth_Vulcan_ELF.yar │ ├── MALW_Regsubdat.yar │ ├── MALW_Retefe.yar │ ├── MALW_Rockloader.yar │ ├── MALW_Rooter.yar │ ├── MALW_Rovnix.yar │ ├── MALW_Safenet.yar │ ├── MALW_Sakurel.yar │ ├── MALW_Sayad.yar │ ├── MALW_Scarhikn.yar │ ├── MALW_Sendsafe.yar │ ├── MALW_Shamoon.yar │ ├── MALW_Shifu.yar │ ├── MALW_Skeleton.yar │ ├── MALW_Spora.yar │ ├── MALW_Sqlite.yar │ ├── MALW_Stealer.yar │ ├── MALW_Surtr.yar │ ├── MALW_T5000.yar │ ├── MALW_TRITON_HATMAN.yar │ ├── MALW_TRITON_ICS_FRAMEWORK.yar │ ├── MALW_Tedroo.yar │ ├── MALW_Tinba.yar │ ├── MALW_TinyShell_Backdoor_gen.yar │ ├── MALW_Torte_ELF.yar │ ├── MALW_TreasureHunt.yar │ ├── MALW_TrickBot.yar │ ├── MALW_Trumpbot.yar │ ├── MALW_Upatre.yar │ ├── MALW_Urausy.yar │ ├── MALW_Vidgrab.yar │ ├── MALW_Virut_FileInfector_UNK_VERSION.yar │ ├── MALW_Volgmer.yar │ ├── MALW_Wabot.yar │ ├── MALW_Warp.yar │ ├── MALW_Wimmie.yar │ ├── MALW_XHide.yar │ ├── MALW_XMRIG_Miner.yar │ ├── MALW_XOR_DDos.yar │ ├── MALW_Yayih.yar │ ├── MALW_Zegost.yar │ ├── MALW_Zeus.yar │ ├── MALW_adwind_RAT.yar │ ├── MALW_kirbi_mimikatz │ ├── MALW_kpot.yar │ ├── MALW_marap.yar │ ├── MALW_shifu_shiz.yar │ ├── MALW_sitrof_fortis_scar.yar │ ├── MALW_viotto_keylogger.yar │ ├── MALW_xDedic_marketplace.yar │ ├── Operation_Blockbuster │ │ ├── DeltaCharlie.yara │ │ ├── HotelAlfa.yara │ │ ├── IndiaAlfa.yara │ │ ├── IndiaBravo.yara │ │ ├── IndiaCharlie.yara │ │ ├── IndiaDelta.yara │ │ ├── IndiaEcho.yara │ │ ├── IndiaGolf.yara │ │ ├── IndiaHotel.yara │ │ ├── IndiaJuliett.yara │ │ ├── IndiaWhiskey.yara │ │ ├── KiloAlfa.yara │ │ ├── LimaAlfa.yara │ │ ├── LimaBravo.yara │ │ ├── LimaCharlie.yara │ │ ├── LimaDelta.yara │ │ ├── PapaAlfa.yara │ │ ├── RomeoAlfa.yara │ │ ├── RomeoBravo.yara │ │ ├── RomeoCharlie.yara │ │ ├── RomeoDelta.yara │ │ ├── RomeoEcho.yara │ │ ├── RomeoFoxtrot_mod.yara.error │ │ ├── RomeoGolf_mod.yara │ │ ├── RomeoHotel.yara │ │ ├── RomeoWhiskey.yara │ │ ├── SierraAlfa.yara │ │ ├── SierraBravo.yara │ │ ├── SierraCharlie.yara │ │ ├── SierraJuliettMikeOne.yara │ │ ├── SierraJuliettMikeTwo.yara │ │ ├── TangoAlfa.yara │ │ ├── TangoBravo.yara │ │ ├── UniformAlfa.yara │ │ ├── UniformJuliett.yara │ │ ├── WhiskeyAlfa.yara │ │ ├── WhiskeyBravo_mod.yara │ │ ├── WhiskeyCharlie.yara │ │ ├── WhiskeyDelta.yara │ │ ├── cert_wiper.yara │ │ ├── general.yara │ │ ├── mastersig │ │ ├── sharedcode.yara │ │ └── suicidescripts.yara │ ├── POS.yar │ ├── POS_Bernhard.yar │ ├── POS_BruteforcingBot.yar │ ├── POS_Easterjack.yar │ ├── POS_FastPOS.yar │ ├── POS_LogPOS.yar │ ├── POS_MalumPOS.yar │ ├── POS_Mozart.yar │ ├── RANSOM_.CRYPTXXX.yar │ ├── RANSOM_777.yar │ ├── RANSOM_Alpha.yar │ ├── RANSOM_BadRabbit.yar │ ├── RANSOM_Cerber.yar │ ├── RANSOM_Comodosec.yar │ ├── RANSOM_Crypren.yar │ ├── RANSOM_CryptoNar.yar │ ├── RANSOM_Cryptolocker.yar │ ├── RANSOM_DMALocker.yar │ ├── RANSOM_DoublePulsar_Petya.yar │ ├── RANSOM_Erebus.yar │ ├── RANSOM_GPGQwerty.yar │ ├── RANSOM_GoldenEye.yar │ ├── RANSOM_Locky.yar │ ├── RANSOM_MS17-010_Wannacrypt.yar │ ├── RANSOM_PetrWrap.yar │ ├── RANSOM_Petya.yar │ ├── RANSOM_Petya_MS17_010 │ ├── RANSOM_Pico │ ├── RANSOM_SamSam.yar │ ├── RANSOM_Satana.yar │ ├── RANSOM_Shiva │ ├── RANSOM_Sigma.yar │ ├── RANSOM_Stampado.yar │ ├── RANSOM_TeslaCrypt.yar │ ├── RANSOM_Tox.yar │ ├── RANSOM_acroware │ ├── RANSOM_jeff_dev │ ├── RANSOM_locdoor │ ├── RANSOM_screenlocker_5h311_1nj3c706 │ ├── RANSOM_shrug2 │ ├── RANSOM_termite │ ├── RAT_Adwind.yar │ ├── RAT_Adzok.yar │ ├── RAT_BlackShades.yar │ ├── RAT_Bolonyokte.yar │ ├── RAT_Bozok.yar │ ├── RAT_Cerberus.yar │ ├── RAT_Crimson.yar │ ├── RAT_CrossRAT.yar │ ├── RAT_CyberGate.yar │ ├── RAT_DarkComet.yar │ ├── RAT_FlyingKitten.yar │ ├── RAT_Gh0st.yar │ ├── RAT_Gholee.yar │ ├── RAT_Glass.yar │ ├── RAT_Havex.yar │ ├── RAT_Hizor.yar │ ├── RAT_Indetectables.yar │ ├── RAT_Inocnation.yar │ ├── RAT_Meterpreter_Reverse_Tcp.yar │ ├── RAT_Nanocore.yar │ ├── RAT_NetwiredRC.yar │ ├── RAT_Njrat.yar │ ├── RAT_Orcus │ ├── RAT_PlugX.yar │ ├── RAT_PoisonIvy.yar │ ├── RAT_Ratdecoders.yar │ ├── RAT_Sakula.yar │ ├── RAT_ShadowTech.yar │ ├── RAT_Shim.yar │ ├── RAT_Terminator.yar │ ├── RAT_Xtreme.yar │ ├── RAT_ZoxPNG.yar │ ├── RAT_jRAT.yar │ ├── RAT_xRAT.yar │ ├── RAT_xRAT20.yar │ ├── TOOLKIT_Chinese_Hacktools.yar │ ├── TOOLKIT_Dubrute.yar │ ├── TOOLKIT_FinFisher_.yar │ ├── TOOLKIT_Gen_powerkatz.yar │ ├── TOOLKIT_Mandibule.yar │ ├── TOOLKIT_PassTheHash.yar │ ├── TOOLKIT_Powerstager.yar │ ├── TOOLKIT_Pwdump.yar │ ├── TOOLKIT_THOR_HackTools.yar │ ├── TOOLKIT_Wineggdrop.yar │ └── TOOLKIT_exe2hex_payload.yar ├── malware_index.yar └── utils │ ├── README │ ├── base64.yar │ ├── domain.yar │ ├── ip.yar │ ├── magic.yar │ ├── suspicious_strings.yar │ ├── url.yar │ └── virustotal.yar ├── scanner ├── compliler.go └── scanner.go ├── util ├── shell.go └── util.go ├── vars └── vars.go └── web ├── routers └── index.go └── web.go /.gitignore: -------------------------------------------------------------------------------- 1 | # Created by .ignore support plugin (hsz.mobi) 2 | .idea 3 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/README.md -------------------------------------------------------------------------------- /cmd/cmd.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/cmd/cmd.go -------------------------------------------------------------------------------- /collector/autoruns.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/collector/autoruns.go -------------------------------------------------------------------------------- /collector/collector.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/collector/collector.go -------------------------------------------------------------------------------- /collector/contab_windows.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/collector/contab_windows.go -------------------------------------------------------------------------------- /collector/crontab_linux.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/collector/crontab_linux.go -------------------------------------------------------------------------------- /collector/host.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/collector/host.go -------------------------------------------------------------------------------- /collector/loginlog_linux.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/collector/loginlog_linux.go -------------------------------------------------------------------------------- /collector/loginlog_windows.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/collector/loginlog_windows.go -------------------------------------------------------------------------------- /collector/process.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/collector/process.go -------------------------------------------------------------------------------- /collector/user_linux.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/collector/user_linux.go -------------------------------------------------------------------------------- /collector/user_windows.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/collector/user_windows.go -------------------------------------------------------------------------------- /lib/files.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/lib/files.go -------------------------------------------------------------------------------- /lib/lib.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/lib/lib.go -------------------------------------------------------------------------------- /logger/log.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/logger/log.go -------------------------------------------------------------------------------- /main: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/main -------------------------------------------------------------------------------- /main.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/main.go -------------------------------------------------------------------------------- /models/models.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/models/models.go -------------------------------------------------------------------------------- /rules/Antidebug_AntiVM/antidebug_antivm.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Antidebug_AntiVM/antidebug_antivm.yar -------------------------------------------------------------------------------- /rules/Antidebug_AntiVM_index.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Antidebug_AntiVM_index.yar -------------------------------------------------------------------------------- /rules/CVE_Rules/CVE-2010-0805.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules/CVE-2010-0805.yar -------------------------------------------------------------------------------- /rules/CVE_Rules/CVE-2010-0887.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules/CVE-2010-0887.yar -------------------------------------------------------------------------------- /rules/CVE_Rules/CVE-2010-1297.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules/CVE-2010-1297.yar -------------------------------------------------------------------------------- /rules/CVE_Rules/CVE-2012-0158.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules/CVE-2012-0158.yar -------------------------------------------------------------------------------- /rules/CVE_Rules/CVE-2013-0074.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules/CVE-2013-0074.yar -------------------------------------------------------------------------------- /rules/CVE_Rules/CVE-2013-0422.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules/CVE-2013-0422.yar -------------------------------------------------------------------------------- /rules/CVE_Rules/CVE-2015-1701.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules/CVE-2015-1701.yar -------------------------------------------------------------------------------- /rules/CVE_Rules/CVE-2015-2426.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules/CVE-2015-2426.yar -------------------------------------------------------------------------------- /rules/CVE_Rules/CVE-2015-2545.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules/CVE-2015-2545.yar -------------------------------------------------------------------------------- /rules/CVE_Rules/CVE-2015-5119.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules/CVE-2015-5119.yar -------------------------------------------------------------------------------- /rules/CVE_Rules/CVE-2016-5195.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules/CVE-2016-5195.yar -------------------------------------------------------------------------------- /rules/CVE_Rules/CVE-2017-11882.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules/CVE-2017-11882.yar -------------------------------------------------------------------------------- /rules/CVE_Rules/CVE-2018-4878.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules/CVE-2018-4878.yar -------------------------------------------------------------------------------- /rules/CVE_Rules_index.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/CVE_Rules_index.yar -------------------------------------------------------------------------------- /rules/Crypto/crypto_signatures.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Crypto/crypto_signatures.yar -------------------------------------------------------------------------------- /rules/Crypto_index.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Crypto_index.yar -------------------------------------------------------------------------------- /rules/Exploit-Kits/EK_Angler.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Exploit-Kits/EK_Angler.yar -------------------------------------------------------------------------------- /rules/Exploit-Kits/EK_Blackhole.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Exploit-Kits/EK_Blackhole.yar -------------------------------------------------------------------------------- /rules/Exploit-Kits/EK_BleedingLife.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Exploit-Kits/EK_BleedingLife.yar -------------------------------------------------------------------------------- /rules/Exploit-Kits/EK_Crimepack.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Exploit-Kits/EK_Crimepack.yar -------------------------------------------------------------------------------- /rules/Exploit-Kits/EK_Eleonore.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Exploit-Kits/EK_Eleonore.yar -------------------------------------------------------------------------------- /rules/Exploit-Kits/EK_Fragus.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Exploit-Kits/EK_Fragus.yar -------------------------------------------------------------------------------- /rules/Exploit-Kits/EK_Phoenix.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Exploit-Kits/EK_Phoenix.yar -------------------------------------------------------------------------------- /rules/Exploit-Kits/EK_Sakura.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Exploit-Kits/EK_Sakura.yar -------------------------------------------------------------------------------- /rules/Exploit-Kits/EK_ZeroAcces.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Exploit-Kits/EK_ZeroAcces.yar -------------------------------------------------------------------------------- /rules/Exploit-Kits/EK_Zerox88.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Exploit-Kits/EK_Zerox88.yar -------------------------------------------------------------------------------- /rules/Exploit-Kits/EK_Zeus.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Exploit-Kits/EK_Zeus.yar -------------------------------------------------------------------------------- /rules/Exploit-Kits_index.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Exploit-Kits_index.yar -------------------------------------------------------------------------------- /rules/LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/LICENSE -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_APT19_CVE-2017-1099.doc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_APT19_CVE-2017-1099.doc -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_APT_OLE_JSRat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_APT_OLE_JSRat.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_CVE-2017-0199.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_CVE-2017-0199.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_CVE_2017_11882.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_CVE_2017_11882.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_CVE_2017_8759.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_CVE_2017_8759.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_Contains_VBE_File.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_Contains_VBE_File.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_DDE.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_DDE.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_Dridex.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_Dridex.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_Hidden_PE_file.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_Hidden_PE_file.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_MIME_ActiveMime_b64.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_MIME_ActiveMime_b64.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_PDF.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_PDF.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_PowerPointMouse.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_PowerPointMouse.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_Suspicious_OLE_target.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_Suspicious_OLE_target.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_UserForm.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_UserForm.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_VBA_macro_code.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_VBA_macro_code.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_Word_2007_XML_Flat_OPC.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_Word_2007_XML_Flat_OPC.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_hancitor_dropper: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_hancitor_dropper -------------------------------------------------------------------------------- /rules/Malicious_Documents/Maldoc_malrtf_ole2link.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/Maldoc_malrtf_ole2link.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/maldoc_somerules.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/maldoc_somerules.yar -------------------------------------------------------------------------------- /rules/Malicious_Documents/~$ldoc_APT19_CVE-2017-1099.doc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents/~$ldoc_APT19_CVE-2017-1099.doc -------------------------------------------------------------------------------- /rules/Malicious_Documents_index.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Malicious_Documents_index.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_ASSDdeveloper.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_ASSDdeveloper.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_AVITOMMS.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_AVITOMMS.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_AliPay_smsStealer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_AliPay_smsStealer.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Amtrckr_20160519.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Amtrckr_20160519.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Backdoor.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Backdoor.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Backdoor_script.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Backdoor_script.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_BadMirror.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_BadMirror.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Banker_Acecard.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Banker_Acecard.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_BatteryBot_ClickFraud.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_BatteryBot_ClickFraud.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Clicker_G.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Clicker_G.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Copy9.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Copy9.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_DeathRing.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_DeathRing.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Dectus_rswm.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Dectus_rswm.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Dendroid_RAT.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Dendroid_RAT.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Dogspectus.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Dogspectus.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_FakeApps.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_FakeApps.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_FakeBank_Fanta.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_FakeBank_Fanta.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Godless.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Godless.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_HackintTeam_Implant.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_HackintTeam_Implant.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Libyan_Scorpions.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Libyan_Scorpions.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_MalwareCertificates.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_MalwareCertificates.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Malware_Ramsonware.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Malware_Ramsonware.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Malware_Tinhvan.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Malware_Tinhvan.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Malware_Towelroot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Malware_Towelroot.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Marcher_2.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Marcher_2.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_MazarBot_z.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_MazarBot_z.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Metasploit.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Metasploit.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Metasploit_Payload.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Metasploit_Payload.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_OmniRat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_OmniRat.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Overlayer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Overlayer.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Pink_Locker.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Pink_Locker.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Polish_Bankbot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Polish_Bankbot.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_RuMMS.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_RuMMS.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_SMSFraud.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_SMSFraud.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_SandroRat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_SandroRat.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_SlemBunk.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_SlemBunk.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_SpyAgent.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_SpyAgent.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_SpyNote.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_SpyNote.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Spynet.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Spynet.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Spywaller.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Spywaller.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Switcher.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Switcher.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Tachi.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Tachi.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Tempting_Cedar_Spyware.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Tempting_Cedar_Spyware.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Tordow.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Tordow.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Triada_Banking.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Triada_Banking.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Trojan_Dendroid.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Trojan_Dendroid.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_Trojan_Droidjack.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_Trojan_Droidjack.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_VikingOrder.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_VikingOrder.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_VirusPolicia.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_VirusPolicia.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_adware.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_adware.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_fake_mario_app: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_fake_mario_app -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_generic_adware.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_generic_adware.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_generic_smsfraud.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_generic_smsfraud.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_malware_Advertising.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_malware_Advertising.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_malware_ChinesePorn.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_malware_ChinesePorn.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_malware_Dropper.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_malware_Dropper.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_malware_Fake_MosKow.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_malware_Fake_MosKow.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_malware_HackingTeam.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_malware_HackingTeam.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_malware_SMSsender.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_malware_SMSsender.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_malware_banker.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_malware_banker.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_malware_xbot007.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_malware_xbot007.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_mapin.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_mapin.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_pornClicker.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_pornClicker.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware/Android_sk_bankTr.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware/Android_sk_bankTr.yar -------------------------------------------------------------------------------- /rules/Mobile_Malware_index.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Mobile_Malware_index.yar -------------------------------------------------------------------------------- /rules/Packers/JJencode.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Packers/JJencode.yar -------------------------------------------------------------------------------- /rules/Packers/Javascript_exploit_and_obfuscation.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Packers/Javascript_exploit_and_obfuscation.yar -------------------------------------------------------------------------------- /rules/Packers/packer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Packers/packer.yar -------------------------------------------------------------------------------- /rules/Packers/packer_compiler_signatures.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Packers/packer_compiler_signatures.yar -------------------------------------------------------------------------------- /rules/Packers/peid.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Packers/peid.yar -------------------------------------------------------------------------------- /rules/Packers_index.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Packers_index.yar -------------------------------------------------------------------------------- /rules/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/README.md -------------------------------------------------------------------------------- /rules/Webshells/WShell_APT_Laudanum.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Webshells/WShell_APT_Laudanum.yar -------------------------------------------------------------------------------- /rules/Webshells/WShell_PHP_Anuna.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Webshells/WShell_PHP_Anuna.yar -------------------------------------------------------------------------------- /rules/Webshells/WShell_PHP_in_images.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Webshells/WShell_PHP_in_images.yar -------------------------------------------------------------------------------- /rules/Webshells/WShell_THOR_Webshells.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Webshells/WShell_THOR_Webshells.yar -------------------------------------------------------------------------------- /rules/Webshells/Wshell_ChineseSpam.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Webshells/Wshell_ChineseSpam.yar -------------------------------------------------------------------------------- /rules/Webshells/Wshell_fire2013.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Webshells/Wshell_fire2013.yar -------------------------------------------------------------------------------- /rules/Webshells_index.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/Webshells_index.yar -------------------------------------------------------------------------------- /rules/email/EMAIL_Cryptowall.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email/EMAIL_Cryptowall.yar -------------------------------------------------------------------------------- /rules/email/Email_fake_it_maintenance_bulletin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email/Email_fake_it_maintenance_bulletin -------------------------------------------------------------------------------- /rules/email/Email_generic_phishing: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email/Email_generic_phishing -------------------------------------------------------------------------------- /rules/email/Email_quota_limit_warning: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email/Email_quota_limit_warning -------------------------------------------------------------------------------- /rules/email/attachment.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email/attachment.yar -------------------------------------------------------------------------------- /rules/email/bank_rule.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email/bank_rule.yar -------------------------------------------------------------------------------- /rules/email/email_Ukraine_BE_powerattack.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email/email_Ukraine_BE_powerattack.yar -------------------------------------------------------------------------------- /rules/email/eml/davivienda.eml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email/eml/davivienda.eml -------------------------------------------------------------------------------- /rules/email/eml/transferencia1.eml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email/eml/transferencia1.eml -------------------------------------------------------------------------------- /rules/email/eml/transferencia2.eml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email/eml/transferencia2.eml -------------------------------------------------------------------------------- /rules/email/image.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email/image.yar -------------------------------------------------------------------------------- /rules/email/scam.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email/scam.yar -------------------------------------------------------------------------------- /rules/email/urls.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email/urls.yar -------------------------------------------------------------------------------- /rules/email_index.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/email_index.yar -------------------------------------------------------------------------------- /rules/index.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/index.yar -------------------------------------------------------------------------------- /rules/index_gen.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/index_gen.sh -------------------------------------------------------------------------------- /rules/index_w_mobile.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/index_w_mobile.yar -------------------------------------------------------------------------------- /rules/malware/000_common_rules.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/000_common_rules.yar -------------------------------------------------------------------------------- /rules/malware/APT_APT1.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_APT1.yar -------------------------------------------------------------------------------- /rules/malware/APT_APT10.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_APT10.yar -------------------------------------------------------------------------------- /rules/malware/APT_APT15.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_APT15.yar -------------------------------------------------------------------------------- /rules/malware/APT_APT17.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_APT17.yar -------------------------------------------------------------------------------- /rules/malware/APT_APT29_Grizzly_Steppe.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_APT29_Grizzly_Steppe.yar -------------------------------------------------------------------------------- /rules/malware/APT_APT3102.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_APT3102.yar -------------------------------------------------------------------------------- /rules/malware/APT_APT9002.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_APT9002.yar -------------------------------------------------------------------------------- /rules/malware/APT_Backspace.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Backspace.yar -------------------------------------------------------------------------------- /rules/malware/APT_Bestia.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Bestia.yar -------------------------------------------------------------------------------- /rules/malware/APT_Blackenergy.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Blackenergy.yar -------------------------------------------------------------------------------- /rules/malware/APT_Bluetermite_Emdivi.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Bluetermite_Emdivi.yar -------------------------------------------------------------------------------- /rules/malware/APT_C16.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_C16.yar -------------------------------------------------------------------------------- /rules/malware/APT_Carbanak.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Carbanak.yar -------------------------------------------------------------------------------- /rules/malware/APT_Careto.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Careto.yar -------------------------------------------------------------------------------- /rules/malware/APT_Casper.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Casper.yar -------------------------------------------------------------------------------- /rules/malware/APT_CheshireCat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_CheshireCat.yar -------------------------------------------------------------------------------- /rules/malware/APT_Cloudduke.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Cloudduke.yar -------------------------------------------------------------------------------- /rules/malware/APT_Codoso.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Codoso.yar -------------------------------------------------------------------------------- /rules/malware/APT_CrashOverride.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_CrashOverride.yar -------------------------------------------------------------------------------- /rules/malware/APT_DPRK_ROKRAT.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_DPRK_ROKRAT.yar -------------------------------------------------------------------------------- /rules/malware/APT_DeepPanda_Anthem.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_DeepPanda_Anthem.yar -------------------------------------------------------------------------------- /rules/malware/APT_DeputyDog.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_DeputyDog.yar -------------------------------------------------------------------------------- /rules/malware/APT_Derusbi.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Derusbi.yar -------------------------------------------------------------------------------- /rules/malware/APT_Dubnium.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Dubnium.yar -------------------------------------------------------------------------------- /rules/malware/APT_Duqu2.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Duqu2.yar -------------------------------------------------------------------------------- /rules/malware/APT_EQUATIONGRP.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_EQUATIONGRP.yar -------------------------------------------------------------------------------- /rules/malware/APT_Emissary.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Emissary.yar -------------------------------------------------------------------------------- /rules/malware/APT_EnergeticBear_backdoored_ssh.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_EnergeticBear_backdoored_ssh.yar -------------------------------------------------------------------------------- /rules/malware/APT_Equation.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Equation.yar -------------------------------------------------------------------------------- /rules/malware/APT_FIN7.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_FIN7.yar -------------------------------------------------------------------------------- /rules/malware/APT_FVEY_ShadowBrokers_Jan17_Screen_Strings.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_FVEY_ShadowBrokers_Jan17_Screen_Strings.yar -------------------------------------------------------------------------------- /rules/malware/APT_FiveEyes.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_FiveEyes.yar -------------------------------------------------------------------------------- /rules/malware/APT_Grasshopper.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Grasshopper.yar -------------------------------------------------------------------------------- /rules/malware/APT_Greenbug.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Greenbug.yar -------------------------------------------------------------------------------- /rules/malware/APT_Grizzlybear_uscert.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Grizzlybear_uscert.yar -------------------------------------------------------------------------------- /rules/malware/APT_HackingTeam.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_HackingTeam.yar -------------------------------------------------------------------------------- /rules/malware/APT_Hellsing.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Hellsing.yar -------------------------------------------------------------------------------- /rules/malware/APT_HiddenCobra.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_HiddenCobra.yar -------------------------------------------------------------------------------- /rules/malware/APT_Hikit.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Hikit.yar -------------------------------------------------------------------------------- /rules/malware/APT_Industroyer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Industroyer.yar -------------------------------------------------------------------------------- /rules/malware/APT_Irontiger.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Irontiger.yar -------------------------------------------------------------------------------- /rules/malware/APT_Kaba.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Kaba.yar -------------------------------------------------------------------------------- /rules/malware/APT_Ke3Chang_TidePool.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Ke3Chang_TidePool.yar -------------------------------------------------------------------------------- /rules/malware/APT_KeyBoy.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_KeyBoy.yar -------------------------------------------------------------------------------- /rules/malware/APT_LotusBlossom.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_LotusBlossom.yar -------------------------------------------------------------------------------- /rules/malware/APT_Minidionis.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Minidionis.yar -------------------------------------------------------------------------------- /rules/malware/APT_Mirage.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Mirage.yar -------------------------------------------------------------------------------- /rules/malware/APT_Molerats.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Molerats.yar -------------------------------------------------------------------------------- /rules/malware/APT_Mongall.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Mongall.yar -------------------------------------------------------------------------------- /rules/malware/APT_MoonlightMaze: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_MoonlightMaze -------------------------------------------------------------------------------- /rules/malware/APT_NGO.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_NGO.yar -------------------------------------------------------------------------------- /rules/malware/APT_OPCleaver.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_OPCleaver.yar -------------------------------------------------------------------------------- /rules/malware/APT_Oilrig.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Oilrig.yar -------------------------------------------------------------------------------- /rules/malware/APT_OpClandestineWolf.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_OpClandestineWolf.yar -------------------------------------------------------------------------------- /rules/malware/APT_OpDustStorm.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_OpDustStorm.yar -------------------------------------------------------------------------------- /rules/malware/APT_OpPotao.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_OpPotao.yar -------------------------------------------------------------------------------- /rules/malware/APT_PCclient.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_PCclient.yar -------------------------------------------------------------------------------- /rules/malware/APT_Passcv.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Passcv.yar -------------------------------------------------------------------------------- /rules/malware/APT_Pipcreat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Pipcreat.yar -------------------------------------------------------------------------------- /rules/malware/APT_Platinum.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Platinum.yar -------------------------------------------------------------------------------- /rules/malware/APT_Poseidon_Group.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Poseidon_Group.yar -------------------------------------------------------------------------------- /rules/malware/APT_Prikormka.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Prikormka.yar -------------------------------------------------------------------------------- /rules/malware/APT_PutterPanda.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_PutterPanda.yar -------------------------------------------------------------------------------- /rules/malware/APT_RedLeaves: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_RedLeaves -------------------------------------------------------------------------------- /rules/malware/APT_Regin.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Regin.yar -------------------------------------------------------------------------------- /rules/malware/APT_RemSec.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_RemSec.yar -------------------------------------------------------------------------------- /rules/malware/APT_Sauron: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Sauron -------------------------------------------------------------------------------- /rules/malware/APT_Sauron_extras: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Sauron_extras -------------------------------------------------------------------------------- /rules/malware/APT_Scarab_Scieron.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Scarab_Scieron.yar -------------------------------------------------------------------------------- /rules/malware/APT_Seaduke.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Seaduke.yar -------------------------------------------------------------------------------- /rules/malware/APT_Shamoon_StoneDrill.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Shamoon_StoneDrill.yar -------------------------------------------------------------------------------- /rules/malware/APT_Snowglobe_Babar.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Snowglobe_Babar.yar -------------------------------------------------------------------------------- /rules/malware/APT_Sofacy_Bundestag.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Sofacy_Bundestag.yar -------------------------------------------------------------------------------- /rules/malware/APT_Sofacy_Fysbis.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Sofacy_Fysbis.yar -------------------------------------------------------------------------------- /rules/malware/APT_Sofacy_Jun16.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Sofacy_Jun16.yar -------------------------------------------------------------------------------- /rules/malware/APT_Sphinx_Moth.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Sphinx_Moth.yar -------------------------------------------------------------------------------- /rules/malware/APT_Stuxnet.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Stuxnet.yar -------------------------------------------------------------------------------- /rules/malware/APT_Terracota.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Terracota.yar -------------------------------------------------------------------------------- /rules/malware/APT_ThreatGroup3390.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_ThreatGroup3390.yar -------------------------------------------------------------------------------- /rules/malware/APT_TradeSecret.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_TradeSecret.yar -------------------------------------------------------------------------------- /rules/malware/APT_Turla_Neuron.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Turla_Neuron.yar -------------------------------------------------------------------------------- /rules/malware/APT_Turla_RUAG.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Turla_RUAG.yar -------------------------------------------------------------------------------- /rules/malware/APT_UP007_SLServer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_UP007_SLServer.yar -------------------------------------------------------------------------------- /rules/malware/APT_Unit78020.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Unit78020.yar -------------------------------------------------------------------------------- /rules/malware/APT_Waterbug.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Waterbug.yar -------------------------------------------------------------------------------- /rules/malware/APT_WildNeutron.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_WildNeutron.yar -------------------------------------------------------------------------------- /rules/malware/APT_Windigo_Onimiki.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Windigo_Onimiki.yar -------------------------------------------------------------------------------- /rules/malware/APT_Winnti.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_Winnti.yar -------------------------------------------------------------------------------- /rules/malware/APT_WoolenGoldfish.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_WoolenGoldfish.yar -------------------------------------------------------------------------------- /rules/malware/APT_eqgrp_apr17.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_eqgrp_apr17.yar -------------------------------------------------------------------------------- /rules/malware/APT_fancybear_dnc.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_fancybear_dnc.yar -------------------------------------------------------------------------------- /rules/malware/APT_fancybear_downdelph.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_fancybear_downdelph.yar -------------------------------------------------------------------------------- /rules/malware/APT_furtim.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/APT_furtim.yar -------------------------------------------------------------------------------- /rules/malware/EXPERIMENTAL_Beef.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/EXPERIMENTAL_Beef.yar -------------------------------------------------------------------------------- /rules/malware/GEN_PowerShell.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/GEN_PowerShell.yar -------------------------------------------------------------------------------- /rules/malware/MALW_AZORULT.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_AZORULT.yar -------------------------------------------------------------------------------- /rules/malware/MALW_AgentTesla.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_AgentTesla.yar -------------------------------------------------------------------------------- /rules/malware/MALW_AgentTesla_SMTP.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_AgentTesla_SMTP.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Alina.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Alina.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Andromeda.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Andromeda.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Arkei.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Arkei.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Athena.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Athena.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Atmos.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Atmos.yar -------------------------------------------------------------------------------- /rules/malware/MALW_BackdoorSSH.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_BackdoorSSH.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Backoff.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Backoff.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Bangat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Bangat.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Batel.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Batel.yar -------------------------------------------------------------------------------- /rules/malware/MALW_BlackRev.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_BlackRev.yar -------------------------------------------------------------------------------- /rules/malware/MALW_BlackWorm.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_BlackWorm.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Boouset.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Boouset.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Bublik.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Bublik.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Buzus_Softpulse.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Buzus_Softpulse.yar -------------------------------------------------------------------------------- /rules/malware/MALW_CAP_HookExKeylogger.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_CAP_HookExKeylogger.yar -------------------------------------------------------------------------------- /rules/malware/MALW_CAP_Win32Inet.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_CAP_Win32Inet.yara -------------------------------------------------------------------------------- /rules/malware/MALW_Chicken.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Chicken.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Citadel.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Citadel.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Cloaking.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Cloaking.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Cookies.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Cookies.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Corkow.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Corkow.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Cxpid.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Cxpid.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Cythosia.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Cythosia.yar -------------------------------------------------------------------------------- /rules/malware/MALW_DDoSTf.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_DDoSTf.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Derkziel.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Derkziel.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Dexter.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Dexter.yar -------------------------------------------------------------------------------- /rules/malware/MALW_DiamondFox.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_DiamondFox.yar -------------------------------------------------------------------------------- /rules/malware/MALW_DirtJumper.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_DirtJumper.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Eicar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Eicar -------------------------------------------------------------------------------- /rules/malware/MALW_Elex.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Elex.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Elknot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Elknot.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Emotet.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Emotet.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Empire.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Empire.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Enfal.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Enfal.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Exploit_UAC_Elevators.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Exploit_UAC_Elevators.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Ezcob.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Ezcob.yar -------------------------------------------------------------------------------- /rules/malware/MALW_F0xy.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_F0xy.yar -------------------------------------------------------------------------------- /rules/malware/MALW_FALLCHILL.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_FALLCHILL.yar -------------------------------------------------------------------------------- /rules/malware/MALW_FakeM.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_FakeM.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Fareit.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Fareit.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Favorite.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Favorite.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Furtim.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Furtim.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Gafgyt.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Gafgyt.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Genome.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Genome.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Glasses.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Glasses.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Gozi.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Gozi.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Grozlex.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Grozlex.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Hajime.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Hajime.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Hsdfihdf_banking.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Hsdfihdf_banking.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Httpsd_ELF.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Httpsd_ELF.yar -------------------------------------------------------------------------------- /rules/malware/MALW_IMuler.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_IMuler.yar -------------------------------------------------------------------------------- /rules/malware/MALW_IcedID.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_IcedID.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Iexpl0ree.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Iexpl0ree.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Install11.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Install11.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Intel_Virtualization.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Intel_Virtualization.yar -------------------------------------------------------------------------------- /rules/malware/MALW_IotReaper.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_IotReaper.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Jolob_Backdoor.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Jolob_Backdoor.yar -------------------------------------------------------------------------------- /rules/malware/MALW_KINS.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_KINS.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Kelihos.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Kelihos.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Korlia.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Korlia.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Korplug.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Korplug.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Kovter.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Kovter.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Kraken.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Kraken.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Kwampirs.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Kwampirs.yar -------------------------------------------------------------------------------- /rules/malware/MALW_LURK0.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_LURK0.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Lateral_Movement.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Lateral_Movement.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Lenovo_Superfish.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Lenovo_Superfish.yar -------------------------------------------------------------------------------- /rules/malware/MALW_LinuxBew.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_LinuxBew.yar -------------------------------------------------------------------------------- /rules/malware/MALW_LinuxHelios.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_LinuxHelios.yar -------------------------------------------------------------------------------- /rules/malware/MALW_LinuxMoose.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_LinuxMoose.yar -------------------------------------------------------------------------------- /rules/malware/MALW_LostDoor.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_LostDoor.yar -------------------------------------------------------------------------------- /rules/malware/MALW_LuaBot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_LuaBot.yar -------------------------------------------------------------------------------- /rules/malware/MALW_LuckyCat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_LuckyCat.yar -------------------------------------------------------------------------------- /rules/malware/MALW_MacControl.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_MacControl.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Madness.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Madness.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Magento_backend.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Magento_backend.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Magento_frontend.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Magento_frontend.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Magento_suspicious.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Magento_suspicious.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Mailers.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Mailers.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Miancha.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Miancha.yar -------------------------------------------------------------------------------- /rules/malware/MALW_MiniAsp3_mem.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_MiniAsp3_mem.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Mirai.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Mirai.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Mirai_Okiru_ELF.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Mirai_Okiru_ELF.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Mirai_Satori_ELF.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Mirai_Satori_ELF.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Miscelanea.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Miscelanea.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Miscelanea_Linux.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Miscelanea_Linux.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Monero_Miner_installer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Monero_Miner_installer.yar -------------------------------------------------------------------------------- /rules/malware/MALW_NSFree.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_NSFree.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Naikon.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Naikon.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Naspyupdate.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Naspyupdate.yar -------------------------------------------------------------------------------- /rules/malware/MALW_NetTraveler.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_NetTraveler.yar -------------------------------------------------------------------------------- /rules/malware/MALW_NionSpy.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_NionSpy.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Notepad.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Notepad.yar -------------------------------------------------------------------------------- /rules/malware/MALW_OSX_Leverage.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_OSX_Leverage.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Odinaff.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Odinaff.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Olyx.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Olyx.yar -------------------------------------------------------------------------------- /rules/malware/MALW_PE_sections.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_PE_sections.yar -------------------------------------------------------------------------------- /rules/malware/MALW_PittyTiger.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_PittyTiger.yar -------------------------------------------------------------------------------- /rules/malware/MALW_PolishBankRat: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_PolishBankRat -------------------------------------------------------------------------------- /rules/malware/MALW_Ponmocup.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Ponmocup.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Pony.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Pony.yar -------------------------------------------------------------------------------- /rules/malware/MALW_PubSab.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_PubSab.yar -------------------------------------------------------------------------------- /rules/malware/MALW_PyPI.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_PyPI.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Pyinstaller.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Pyinstaller.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Quarian.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Quarian.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Rebirth_Vulcan_ELF.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Rebirth_Vulcan_ELF.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Regsubdat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Regsubdat.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Retefe.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Retefe.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Rockloader.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Rockloader.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Rooter.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Rooter.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Rovnix.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Rovnix.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Safenet.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Safenet.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Sakurel.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Sakurel.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Sayad.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Sayad.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Scarhikn.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Scarhikn.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Sendsafe.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Sendsafe.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Shamoon.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Shamoon.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Shifu.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Shifu.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Skeleton.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Skeleton.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Spora.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Spora.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Sqlite.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Sqlite.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Stealer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Stealer.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Surtr.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Surtr.yar -------------------------------------------------------------------------------- /rules/malware/MALW_T5000.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_T5000.yar -------------------------------------------------------------------------------- /rules/malware/MALW_TRITON_HATMAN.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_TRITON_HATMAN.yar -------------------------------------------------------------------------------- /rules/malware/MALW_TRITON_ICS_FRAMEWORK.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_TRITON_ICS_FRAMEWORK.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Tedroo.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Tedroo.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Tinba.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Tinba.yar -------------------------------------------------------------------------------- /rules/malware/MALW_TinyShell_Backdoor_gen.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_TinyShell_Backdoor_gen.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Torte_ELF.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Torte_ELF.yar -------------------------------------------------------------------------------- /rules/malware/MALW_TreasureHunt.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_TreasureHunt.yar -------------------------------------------------------------------------------- /rules/malware/MALW_TrickBot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_TrickBot.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Trumpbot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Trumpbot.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Upatre.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Upatre.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Urausy.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Urausy.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Vidgrab.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Vidgrab.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Virut_FileInfector_UNK_VERSION.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Virut_FileInfector_UNK_VERSION.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Volgmer.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Volgmer.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Wabot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Wabot.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Warp.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Warp.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Wimmie.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Wimmie.yar -------------------------------------------------------------------------------- /rules/malware/MALW_XHide.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_XHide.yar -------------------------------------------------------------------------------- /rules/malware/MALW_XMRIG_Miner.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_XMRIG_Miner.yar -------------------------------------------------------------------------------- /rules/malware/MALW_XOR_DDos.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_XOR_DDos.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Yayih.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Yayih.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Zegost.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Zegost.yar -------------------------------------------------------------------------------- /rules/malware/MALW_Zeus.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_Zeus.yar -------------------------------------------------------------------------------- /rules/malware/MALW_adwind_RAT.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_adwind_RAT.yar -------------------------------------------------------------------------------- /rules/malware/MALW_kirbi_mimikatz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_kirbi_mimikatz -------------------------------------------------------------------------------- /rules/malware/MALW_kpot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_kpot.yar -------------------------------------------------------------------------------- /rules/malware/MALW_marap.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_marap.yar -------------------------------------------------------------------------------- /rules/malware/MALW_shifu_shiz.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_shifu_shiz.yar -------------------------------------------------------------------------------- /rules/malware/MALW_sitrof_fortis_scar.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_sitrof_fortis_scar.yar -------------------------------------------------------------------------------- /rules/malware/MALW_viotto_keylogger.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_viotto_keylogger.yar -------------------------------------------------------------------------------- /rules/malware/MALW_xDedic_marketplace.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/MALW_xDedic_marketplace.yar -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/DeltaCharlie.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/DeltaCharlie.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/HotelAlfa.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/HotelAlfa.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/IndiaAlfa.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/IndiaAlfa.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/IndiaBravo.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/IndiaBravo.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/IndiaCharlie.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/IndiaCharlie.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/IndiaDelta.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/IndiaDelta.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/IndiaEcho.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/IndiaEcho.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/IndiaGolf.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/IndiaGolf.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/IndiaHotel.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/IndiaHotel.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/IndiaJuliett.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/IndiaJuliett.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/IndiaWhiskey.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/IndiaWhiskey.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/KiloAlfa.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/KiloAlfa.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/LimaAlfa.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/LimaAlfa.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/LimaBravo.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/LimaBravo.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/LimaCharlie.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/LimaCharlie.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/LimaDelta.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/LimaDelta.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/PapaAlfa.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/PapaAlfa.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/RomeoAlfa.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/RomeoAlfa.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/RomeoBravo.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/RomeoBravo.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/RomeoCharlie.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/RomeoCharlie.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/RomeoDelta.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/RomeoDelta.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/RomeoEcho.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/RomeoEcho.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/RomeoFoxtrot_mod.yara.error: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/RomeoFoxtrot_mod.yara.error -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/RomeoGolf_mod.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/RomeoGolf_mod.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/RomeoHotel.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/RomeoHotel.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/RomeoWhiskey.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/RomeoWhiskey.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/SierraAlfa.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/SierraAlfa.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/SierraBravo.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/SierraBravo.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/SierraCharlie.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/SierraCharlie.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/SierraJuliettMikeOne.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/SierraJuliettMikeOne.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/SierraJuliettMikeTwo.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/SierraJuliettMikeTwo.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/TangoAlfa.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/TangoAlfa.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/TangoBravo.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/TangoBravo.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/UniformAlfa.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/UniformAlfa.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/UniformJuliett.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/UniformJuliett.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/WhiskeyAlfa.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/WhiskeyAlfa.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/WhiskeyBravo_mod.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/WhiskeyBravo_mod.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/WhiskeyCharlie.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/WhiskeyCharlie.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/WhiskeyDelta.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/WhiskeyDelta.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/cert_wiper.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/cert_wiper.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/general.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/general.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/mastersig: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/mastersig -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/sharedcode.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/sharedcode.yara -------------------------------------------------------------------------------- /rules/malware/Operation_Blockbuster/suicidescripts.yara: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/Operation_Blockbuster/suicidescripts.yara -------------------------------------------------------------------------------- /rules/malware/POS.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/POS.yar -------------------------------------------------------------------------------- /rules/malware/POS_Bernhard.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/POS_Bernhard.yar -------------------------------------------------------------------------------- /rules/malware/POS_BruteforcingBot.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/POS_BruteforcingBot.yar -------------------------------------------------------------------------------- /rules/malware/POS_Easterjack.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/POS_Easterjack.yar -------------------------------------------------------------------------------- /rules/malware/POS_FastPOS.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/POS_FastPOS.yar -------------------------------------------------------------------------------- /rules/malware/POS_LogPOS.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/POS_LogPOS.yar -------------------------------------------------------------------------------- /rules/malware/POS_MalumPOS.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/POS_MalumPOS.yar -------------------------------------------------------------------------------- /rules/malware/POS_Mozart.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/POS_Mozart.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_.CRYPTXXX.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_.CRYPTXXX.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_777.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_777.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_Alpha.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Alpha.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_BadRabbit.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_BadRabbit.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_Cerber.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Cerber.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_Comodosec.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Comodosec.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_Crypren.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Crypren.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_CryptoNar.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_CryptoNar.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_Cryptolocker.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Cryptolocker.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_DMALocker.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_DMALocker.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_DoublePulsar_Petya.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_DoublePulsar_Petya.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_Erebus.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Erebus.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_GPGQwerty.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_GPGQwerty.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_GoldenEye.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_GoldenEye.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_Locky.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Locky.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_MS17-010_Wannacrypt.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_MS17-010_Wannacrypt.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_PetrWrap.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_PetrWrap.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_Petya.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Petya.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_Petya_MS17_010: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Petya_MS17_010 -------------------------------------------------------------------------------- /rules/malware/RANSOM_Pico: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Pico -------------------------------------------------------------------------------- /rules/malware/RANSOM_SamSam.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_SamSam.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_Satana.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Satana.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_Shiva: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Shiva -------------------------------------------------------------------------------- /rules/malware/RANSOM_Sigma.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Sigma.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_Stampado.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Stampado.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_TeslaCrypt.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_TeslaCrypt.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_Tox.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_Tox.yar -------------------------------------------------------------------------------- /rules/malware/RANSOM_acroware: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_acroware -------------------------------------------------------------------------------- /rules/malware/RANSOM_jeff_dev: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_jeff_dev -------------------------------------------------------------------------------- /rules/malware/RANSOM_locdoor: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_locdoor -------------------------------------------------------------------------------- /rules/malware/RANSOM_screenlocker_5h311_1nj3c706: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_screenlocker_5h311_1nj3c706 -------------------------------------------------------------------------------- /rules/malware/RANSOM_shrug2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_shrug2 -------------------------------------------------------------------------------- /rules/malware/RANSOM_termite: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RANSOM_termite -------------------------------------------------------------------------------- /rules/malware/RAT_Adwind.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Adwind.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Adzok.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Adzok.yar -------------------------------------------------------------------------------- /rules/malware/RAT_BlackShades.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_BlackShades.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Bolonyokte.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Bolonyokte.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Bozok.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Bozok.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Cerberus.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Cerberus.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Crimson.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Crimson.yar -------------------------------------------------------------------------------- /rules/malware/RAT_CrossRAT.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_CrossRAT.yar -------------------------------------------------------------------------------- /rules/malware/RAT_CyberGate.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_CyberGate.yar -------------------------------------------------------------------------------- /rules/malware/RAT_DarkComet.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_DarkComet.yar -------------------------------------------------------------------------------- /rules/malware/RAT_FlyingKitten.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_FlyingKitten.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Gh0st.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Gh0st.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Gholee.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Gholee.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Glass.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Glass.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Havex.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Havex.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Hizor.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Hizor.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Indetectables.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Indetectables.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Inocnation.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Inocnation.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Meterpreter_Reverse_Tcp.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Meterpreter_Reverse_Tcp.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Nanocore.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Nanocore.yar -------------------------------------------------------------------------------- /rules/malware/RAT_NetwiredRC.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_NetwiredRC.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Njrat.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Njrat.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Orcus: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Orcus -------------------------------------------------------------------------------- /rules/malware/RAT_PlugX.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_PlugX.yar -------------------------------------------------------------------------------- /rules/malware/RAT_PoisonIvy.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_PoisonIvy.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Ratdecoders.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Ratdecoders.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Sakula.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Sakula.yar -------------------------------------------------------------------------------- /rules/malware/RAT_ShadowTech.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_ShadowTech.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Shim.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Shim.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Terminator.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Terminator.yar -------------------------------------------------------------------------------- /rules/malware/RAT_Xtreme.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_Xtreme.yar -------------------------------------------------------------------------------- /rules/malware/RAT_ZoxPNG.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_ZoxPNG.yar -------------------------------------------------------------------------------- /rules/malware/RAT_jRAT.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_jRAT.yar -------------------------------------------------------------------------------- /rules/malware/RAT_xRAT.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_xRAT.yar -------------------------------------------------------------------------------- /rules/malware/RAT_xRAT20.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/RAT_xRAT20.yar -------------------------------------------------------------------------------- /rules/malware/TOOLKIT_Chinese_Hacktools.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/TOOLKIT_Chinese_Hacktools.yar -------------------------------------------------------------------------------- /rules/malware/TOOLKIT_Dubrute.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/TOOLKIT_Dubrute.yar -------------------------------------------------------------------------------- /rules/malware/TOOLKIT_FinFisher_.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/TOOLKIT_FinFisher_.yar -------------------------------------------------------------------------------- /rules/malware/TOOLKIT_Gen_powerkatz.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/TOOLKIT_Gen_powerkatz.yar -------------------------------------------------------------------------------- /rules/malware/TOOLKIT_Mandibule.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/TOOLKIT_Mandibule.yar -------------------------------------------------------------------------------- /rules/malware/TOOLKIT_PassTheHash.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/TOOLKIT_PassTheHash.yar -------------------------------------------------------------------------------- /rules/malware/TOOLKIT_Powerstager.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/TOOLKIT_Powerstager.yar -------------------------------------------------------------------------------- /rules/malware/TOOLKIT_Pwdump.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/TOOLKIT_Pwdump.yar -------------------------------------------------------------------------------- /rules/malware/TOOLKIT_THOR_HackTools.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/TOOLKIT_THOR_HackTools.yar -------------------------------------------------------------------------------- /rules/malware/TOOLKIT_Wineggdrop.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/TOOLKIT_Wineggdrop.yar -------------------------------------------------------------------------------- /rules/malware/TOOLKIT_exe2hex_payload.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware/TOOLKIT_exe2hex_payload.yar -------------------------------------------------------------------------------- /rules/malware_index.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/malware_index.yar -------------------------------------------------------------------------------- /rules/utils/README: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/utils/README -------------------------------------------------------------------------------- /rules/utils/base64.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/utils/base64.yar -------------------------------------------------------------------------------- /rules/utils/domain.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/utils/domain.yar -------------------------------------------------------------------------------- /rules/utils/ip.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/utils/ip.yar -------------------------------------------------------------------------------- /rules/utils/magic.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/utils/magic.yar -------------------------------------------------------------------------------- /rules/utils/suspicious_strings.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/utils/suspicious_strings.yar -------------------------------------------------------------------------------- /rules/utils/url.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/utils/url.yar -------------------------------------------------------------------------------- /rules/utils/virustotal.yar: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/rules/utils/virustotal.yar -------------------------------------------------------------------------------- /scanner/compliler.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/scanner/compliler.go -------------------------------------------------------------------------------- /scanner/scanner.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/scanner/scanner.go -------------------------------------------------------------------------------- /util/shell.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/util/shell.go -------------------------------------------------------------------------------- /util/util.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/util/util.go -------------------------------------------------------------------------------- /vars/vars.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/vars/vars.go -------------------------------------------------------------------------------- /web/routers/index.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/web/routers/index.go -------------------------------------------------------------------------------- /web/web.go: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/netxfly/sec_check/HEAD/web/web.go --------------------------------------------------------------------------------