589689.xyz

Library

  • 收录时间:2023-10-22 00:17:01
  • 文件大小:171MB
  • 下载次数:1
  • 最近下载:2023-10-22 00:17:01
  • 磁力链接:

文件列表

  1. MiddleEastMalware/AndroidMalware.bin 24MB
  2. APTC23/MicropsiaRAT2018.bin 8MB
  3. Ransomeware/FoxRansomware.zip 7MB
  4. DPRK/SunTeamAndroid.apk 5MB
  5. Ransomeware/WannaCry2.exe 5MB
  6. Ransomeware/WannaCryDLL.bin 5MB
  7. UPXsamples/yodascrypterUPX.bin 5MB
  8. DPRK/SunTeamRedDawn.apk 4MB
  9. Ransomeware/WannaCry.exe 3MB
  10. APTC23/HexDownload.exe.bin 3MB
  11. EnergeticBear/BerserkBear Downloader.bin 3MB
  12. APT29,CozyBear/ImplantCozy.bin 3MB
  13. APT29,CozyBear/CozyBearImplant.bin 3MB
  14. Ransomeware/KeypassRansomware.bin 3MB
  15. DPRK/RedDawnSunTeamAndroid.apk 3MB
  16. DustSquad/OctopusTelegramMessengerDropper.bin 2MB
  17. Ransomeware/KatyushaRansomware.bin 2MB
  18. DustSquad/OctopusDelphi.exe 2MB
  19. Stuxnet Malware/stuxnet core/dropper.id1 2MB
  20. Lazarus/LazarusMacOS.bin 2MB
  21. EnergeticBear/Energetic Bear Implant 2MB
  22. APT28,FancyBear/DNC/VmUpgradeHelper.exeImplant.exe 2MB
  23. APT28,FancyBear/DNC/VmUpgradeHelper.exeX-Tunnel implant.exe 2MB
  24. Shamoon/ShamoonNewVariant2 2MB
  25. Shamoon/MaintenaceSrv32.exDec2018 2MB
  26. OlympicDestroyer/OlympicsSouthKorea.bin 2MB
  27. OlympicDestroyer/OlympicDestroyerAtos.bin 2MB
  28. OlympicDestroyer/OlympicDestroyer.bin 2MB
  29. Triton/TRISIS-TRITON-HATMAN-master.zip 2MB
  30. GazaAPTGroup/TheBigBang.bin 2MB
  31. APT32/OceanLotusBackDoor.bin.gz 2MB
  32. Ransomeware/KryptikRansomware.false 1MB
  33. APT32/WinWord.bin.gz 1MB
  34. Trojans/PasswordStealer.NET.bin 1MB
  35. Ransomeware/MatrixRansomware.bin 1MB
  36. Stuxnet Malware/stuxnet core/maindll.decrypted.unpacked.dll_ 1MB
  37. Trojans/NanocoreRAT.bin 1MB
  38. GamaredonGroup/Pteranodon2.bin 1MB
  39. APT28,FancyBear/APT28DropperExcelDoc.xls 1MB
  40. Trojans/Razylokibot.bin 1MB
  41. Ransomeware/DharmaRansomware.bin 1MB
  42. GazaAPTGroup/ImplantBigBang.bin 981KB
  43. GreyEnergyAPT/GreyEnergyDropper.doc 967KB
  44. Trojans/Trickbotpwgrab.bin 942KB
  45. GreenbugAPT/Greenbug.bin 936KB
  46. GreenbugAPT/GreenbugAPTx64.bin 917KB
  47. GreenbugAPT/GreenBugInfostealer.bin 911KB
  48. GreenbugAPT/ISMDoorx64.bin 910KB
  49. GazaAPTGroup/GazaGroupImplant.bin 898KB
  50. UPXsamples/TrojanUPXPacked.bin 886KB
  51. DarkTequila/DarkTequila.exe 857KB
  52. GazaAPTGroup/TheBigBangImplant.bin 857KB
  53. APT28,FancyBear/ZekaAPT28.bin 853KB
  54. APT34,Iranian/OilRigThreeDollars.bin 841KB
  55. UPXsamples/arsstealersafeloaderUPX.exe 808KB
  56. APT28,FancyBear/FancyBearZekapabImplant.bin 786KB
  57. Turla/NeuronImplant2018.bin 781KB
  58. APT28,FancyBear/FancyBearZekapab.bin 776KB
  59. APT28,FancyBear/ZekapabImplant.bin 766KB
  60. APT28,FancyBear/FancyImplant.bin 682KB
  61. Turla/CarbonImplant.bin 648KB
  62. Dridex/Dridex2ndstage.exe.bin 628KB
  63. GamaredonGroup/Pteranodon.bin 616KB
  64. Turla/Nautilus Implant.bin 606KB
  65. Ransomeware/mcrypt.bin 602KB
  66. GamaredonGroup/Pteranodon4.bin 587KB
  67. GamaredonGroup/GamaredonImplant.bin 587KB
  68. GandCrab/GandCrabV5.0.4.exe 572KB
  69. GamaredonGroup/Pteranodon5.bin 565KB
  70. EquationGroup/GrayfishInstaller.bin 560KB
  71. MuddyWaterAPT/Cv.doc.bin 558KB
  72. Turla/TurlaDropper.bin 546KB
  73. UPXsamples/Unlock26RansomewarePacked.bin 542KB
  74. Trojans/FormbookStealer.false 530KB
  75. Stuxnet Malware/~WTR4132.tmp 506KB
  76. Stuxnet Malware/stuxnet core/dropper.exe_ 506KB
  77. Stuxnet Malware/malware.ex_ 502KB
  78. UPXsamples/ScarabRansomwareUPX.exe 500KB
  79. GamaredonGroup/photoshopimplant.bin 499KB
  80. GandCrab/GandCrabVariant.false 484KB
  81. GandCrab/Gandcrab5.0.3.exe 424KB
  82. Ransomeware/DistrictRansomware.bin 402KB
  83. APT29,CozyBear/Nov2018New!/ds7002.bin 393KB
  84. GoziGroup/KRKeMaIts.exe_.exe 389KB
  85. GoziGroup/HeVRmuUO.exe_.exe 382KB
  86. Turla/OutlookBackdoor.bin 379KB
  87. GoziGroup/vCfjTmdR.exe_.exe 377KB
  88. EquationGroup/EquationDrugLUTEUSOBSTOS 372KB
  89. EquationGroup/SD_IP_CF.dll.bin 368KB
  90. Ransomeware/NotPetya.bin 354KB
  91. APT32/McUtil.dll 336KB
  92. APT28,FancyBear/LoJaxInfo_EFI.exe 334KB
  93. APT28,FancyBear/APT28DecoyDocument.doc 334KB
  94. APT29,CozyBear/TrojanCozyBear.bin 330KB
  95. MuddyWaterAPT/shakva-lb.doc.bin 326KB
  96. APT28,FancyBear/X-AgentTrojan.bin 325KB
  97. APT28,FancyBear/ctlnetw.bin 324KB
  98. APT34,Iranian/OilrigThreeDollarsMacro.bin 310KB
  99. DarkHydrus/DarkHydrusImplant.bin 302KB
  100. APT29,CozyBear/Nov2018New!/AudioSes.dll 288KB
  101. Turla/OutlookBackdoor2.bin 284KB
  102. OlympicDestroyer/OlympicSystemStealer.bin 278KB
  103. APT28,FancyBear/Xagent64.bin 276KB
  104. Shamoon/NewShamoonVariant.bin 260KB
  105. APT28,FancyBear/actconv.dll 260KB
  106. APT37,NK,Reaper/Final1stspy,Dropper.bin 238KB
  107. SharpshooterLazarus/SharpshooterDoc2.doc 237KB
  108. SharpshooterLazarus/SharpShooter.doc 237KB
  109. SharpshooterLazarus/Strategic Planning Manager.doc 236KB
  110. MiddleEastMalware/EgyptianPDF.bin 236KB
  111. APT34,Iranian/QUADAGENTPowershell.bin 233KB
  112. APT29,CozyBear/Nov2018New!/ds7001.zip 228KB
  113. GreyEnergyAPT/GreyEnergyDropper.bin 217KB
  114. EquationGroup/DoubleFantasyInstaller.bin 216KB
  115. GreyEnergyAPT/GreyEnergyDropper2.bin 212KB
  116. Dridex/dridexLoader.bin.exe.bin 212KB
  117. UPXsamples/SaturnRansomewareUPX.bin 210KB
  118. EquationGroup/HDDFirmware 208KB
  119. DPRK/North Korea NavRat June 2018/Application.bin 204KB
  120. Trojans/Azorult/AzorultPasswordStealer.bin 202KB
  121. Ransomeware/KrakenCryptor2.0.bin 201KB
  122. SharpshooterLazarus/SharpImplant 196KB
  123. APT28,FancyBear/APT28wmsApplication.exe 192KB
  124. EquationGroup/FannyWorm.bin 180KB
  125. Turla/TurlaAgent.exe 176KB
  126. APT28,FancyBear/APT28Implant.bin 176KB
  127. GandCrab/Gandcrab5.0.2.bin 168KB
  128. GandCrab/Gandcrabv5.0.2exe.bin 168KB
  129. GandCrab/GandCrabv5RandomExtension.bin 168KB
  130. GandCrab/GandCrabV5.0.9.bin 166KB
  131. EquationGroup/GrokKeylogger 160KB
  132. SharpshooterLazarus/SharpShooterImplant 156KB
  133. Dridex/DridexbankerPacked.bin 152KB
  134. Dridex/dridexDroppedVBS.bin 140KB
  135. APT29,CozyBear/APT29miniduke.bin 140KB
  136. APT29,CozyBear/MinidukeAPT29.bin 140KB
  137. GandCrab/GandcrabV5.0.5.bin 138KB
  138. DPRK/HiddenCobraJoanap.bin 136KB
  139. Dridex/dridexbanker.false 132KB
  140. APT28,FancyBear/MacOSKomplexFancyBear.bin 132KB
  141. EquationGroup/EquationLaserInstaller.bin 130KB
  142. GoziGroup/lsPEcswsco.exe_.exe 123KB
  143. GandCrab/GandCrabv4.exe 122KB
  144. DPRK/BackdoorHiddenCobra.bin 120KB
  145. GreyEnergyAPT/GreyEnergymini.bin 117KB
  146. GamaredonGroup/PteranodonImplant7.bin 116KB
  147. GamaredonGroup/Pteranodon3.bin 116KB
  148. Stuxnet Malware/stuxnet core/dropper.id0 112KB
  149. APT28,FancyBear/APT28,NATOPAPER,SOFACY2004.bin 108KB
  150. GazaAPTGroup/TheBigBangAPT.doc 106KB
  151. DPRK/HiddenCobra.exe 104KB
  152. Dridex/dridexbankerzip.zip 98KB
  153. DPRK/North Korea NavRat June 2018/DLL#1.bin 90KB
  154. Emotet/EmotetInvoiceDoc.bin 89KB
  155. APT28,FancyBear/APT28Hospital.doc 77KB
  156. DPRK/North Korea NavRat June 2018/DLL#2.bin 76KB
  157. CVE-2018-15982/33.bin 65KB
  158. DarkHydrus/DarkHydrus.bin 64KB
  159. EquationGroup/DiskFromHoustonEoPExploits.bin 61KB
  160. Turla/TurlaKeylogger.bin 61KB
  161. UPXsamples/PackedRansomwareUPX.bin 61KB
  162. VoodooBearAPT/BlackEnergy.bin 60KB
  163. APT29,CozyBear/Nov2018New!/ds7002.zip 55KB
  164. CVE-2018-15982/22.bin 55KB
  165. APT29,CozyBear/atiagentCozyBear.bin 53KB
  166. Ransomeware/samsamRansomware.bin 46KB
  167. APT32/rastls.dll.bin.gz 41KB
  168. APT34,Iranian/MagicHoundAPT34.doc 39KB
  169. GoziGroup/GoziBankerISFB.exe 38KB
  170. Turla/NCSC.bin 34KB
  171. Stuxnet Malware/signed drivers/1635ec04f069ccc8331d01fdf31132a4bc8f6fd3830ac94739df95ee093c555c 26KB
  172. Stuxnet Malware/~WTR4141.tmp 25KB
  173. Stuxnet Malware/signed drivers/70f8789b03e38d07584f57581363afa848dd5c3a197f2483c6dfa4f3e7f78b9b 25KB
  174. Stuxnet Malware/signed drivers/63e6b8136058d7a06dfff4034b4ab17a261cdf398e63868a601f77ddd1b32802 25KB
  175. Dridex/DridexDDEDropperdoc.bin 24KB
  176. UPXsamples/MiraiELFBackdoorUPX.bin 23KB
  177. APT28,FancyBear/LoJaxKernelDriver.bin 21KB
  178. EnergeticBear/Temp.IsotopeImplant.bin 21KB
  179. EquationGroup/TripleFantasy.bin 18KB
  180. DoquAPT/DoquDropper.bin 18KB
  181. DarkHydrus/RogueRobinPowershellPayloadObfuscated.bin 17KB
  182. APT28,FancyBear/rpcnetp.exe.bin 17KB
  183. APT28,FancyBear/LoJaxSmallAgent.exe 17KB
  184. APT28,FancyBear/LoJaxSmall_AgentDLL.exe 17KB
  185. APT28,FancyBear/rpcnetpLojack.dll.bin 17KB
  186. Stuxnet Malware/signed drivers/0d8c2bcb575378f6a88d17b5f6ce70e794a264cdc8556c8e812f0b5f9c709198 17KB
  187. Stuxnet Malware/stuxnet core/dropper.nam 16KB
  188. Turla/TurlaSnakeImplant.bin 15KB
  189. GreyEnergyAPT/GreyEnergyImplant2018.bin 13KB
  190. DPRK/MoneroNorthKoreaPyongynag.bin 11KB
  191. Ransomeware/LockCrypt2.0.bin 10KB
  192. Trojans/Azorult/AzorultDownloaderCVE-2017-11882.xml 9KB
  193. index.html 9KB
  194. Turla/KazuarRAT.bin 8KB
  195. APT28,FancyBear/index.html 6KB
  196. Ransomeware/MINOTAURransomware.false 6KB
  197. Ransomeware/index.html 5KB
  198. Stuxnet Malware/Copy of Shortcut to.lnk 4KB
  199. UPXsamples/ProcessHowllowingPacked.bin 4KB
  200. EquationGroup/index.html 3KB
  201. GamaredonGroup/index.html 3KB
  202. GamaredonGroup/Pteranodon6.bin 3KB
  203. Turla/index.html 3KB
  204. DPRK/index.html 3KB
  205. UPXsamples/index.html 3KB
  206. GandCrab/index.html 3KB
  207. APT29,CozyBear/index.html 3KB
  208. Stuxnet Malware/stuxnet core/dropper.id2 3KB
  209. Dridex/index.html 3KB
  210. Trojans/index.html 2KB
  211. GamaredonGroup/PteranodonImplant.bin 2KB
  212. Stuxnet Malware/stuxnet core/index.html 2KB
  213. Stuxnet Malware/index.html 2KB
  214. DarkHydrus/index.html 2KB
  215. SharpshooterLazarus/index.html 2KB
  216. Triton/TritonCRC.bin 2KB
  217. GazaAPTGroup/index.html 2KB
  218. Stuxnet Malware/signed drivers/index.html 2KB
  219. GreyEnergyAPT/index.html 2KB
  220. Shamoon/index.html 2KB
  221. APT29,CozyBear/Nov2018New!/index.html 2KB
  222. GoziGroup/index.html 2KB
  223. GreenbugAPT/index.html 2KB
  224. APT32/index.html 2KB
  225. OlympicDestroyer/index.html 2KB
  226. APT34,Iranian/index.html 2KB
  227. EnergeticBear/index.html 1KB
  228. DustSquad/index.html 1KB
  229. MuddyWaterAPT/index.html 1KB
  230. DPRK/North Korea NavRat June 2018/index.html 1KB
  231. APTC23/index.html 1KB
  232. Lazarus/index.html 1KB
  233. CVE-2018-15982/index.html 1KB
  234. APT28,FancyBear/DNC/index.html 1KB
  235. Trojans/Azorult/index.html 1KB
  236. Triton/index.html 1KB
  237. VoodooBearAPT/index.html 1KB
  238. MiddleEastMalware/index.html 1KB
  239. APT37,NK,Reaper/index.html 1019B
  240. DarkTequila/index.html 995B
  241. Emotet/index.html 995B
  242. SLINGSHOT/index.html 987B
  243. DoquAPT/index.html 987B
  244. IOT/index.html 979B
  245. Ransomeware/__README__.txt 627B
  246. Stuxnet Malware/stuxnet core/dropper.til 290B
  247. DarkHydrus/DarkHydrusPowershellScript.bin 181B
  248. Shamoon/ShamoonInfo2018.txt 158B
  249. APT32/APT32Info.txt 152B
  250. GreenbugAPT/GreenbugInfo.txt 147B
  251. CVE-2018-15982/Great Article.txt 146B
  252. GazaAPTGroup/GazaGroupInfo.txt 132B
  253. SharpshooterLazarus/Sharpshooter Info.txt 131B
  254. DarkHydrus/DarkHydrusInfo.txt 117B
  255. EquationGroup/EquationGroupInfo.txt 101B
  256. GamaredonGroup/GamaredonGroupINFO.txt 101B
  257. DustSquad/DustSquadInformation.txt 68B
  258. APTC23/APT-C-23Info.txt 65B
  259. Dridex/__DridexInformation.txt__ 52B
  260. DarkHydrus/DarkHydrusPayload.bin 42B
  261. MuddyWaterAPT/__MuddyWaterAPTInformation.txt__ 41B