From owner-svn-ports-head@freebsd.org Thu Jul 18 15:08:45 2019 Return-Path: Delivered-To: svn-ports-head@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id A93DBAA982; Thu, 18 Jul 2019 15:08:45 +0000 (UTC) (envelope-from decke@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 92D318C6EF; Thu, 18 Jul 2019 15:08:45 +0000 (UTC) (envelope-from decke@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 6911097B3; Thu, 18 Jul 2019 15:08:45 +0000 (UTC) (envelope-from decke@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x6IF8jcS094737; Thu, 18 Jul 2019 15:08:45 GMT (envelope-from decke@FreeBSD.org) Received: (from decke@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x6IF8iNA094734; Thu, 18 Jul 2019 15:08:44 GMT (envelope-from decke@FreeBSD.org) Message-Id: <201907181508.x6IF8iNA094734@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: decke set sender to decke@FreeBSD.org using -f From: Bernhard Froehlich Date: Thu, 18 Jul 2019 15:08:44 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r506854 - head/security/maltrail X-SVN-Group: ports-head X-SVN-Commit-Author: decke X-SVN-Commit-Paths: head/security/maltrail X-SVN-Commit-Revision: 506854 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 92D318C6EF X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.93 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-0.999,0]; NEURAL_HAM_SHORT(-0.93)[-0.935,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-head@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for the ports tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 18 Jul 2019 15:08:45 -0000 Author: decke Date: Thu Jul 18 15:08:44 2019 New Revision: 506854 URL: https://svnweb.freebsd.org/changeset/ports/506854 Log: security/maltrail: - Update to 0.14 - Add missing sqlite3 dependency - Limit to python 2.7 because 3.x is not supported yet [1] PR: 239110 Submitted by: Michael Muenz (maintainer) See: https://github.com/stamparm/maltrail/issues/162 [1] Modified: head/security/maltrail/Makefile head/security/maltrail/distinfo head/security/maltrail/pkg-plist Modified: head/security/maltrail/Makefile ============================================================================== --- head/security/maltrail/Makefile Thu Jul 18 15:01:00 2019 (r506853) +++ head/security/maltrail/Makefile Thu Jul 18 15:08:44 2019 (r506854) @@ -1,7 +1,7 @@ # $FreeBSD$ PORTNAME= maltrail -PORTVERSION= 0.13 +PORTVERSION= 0.14 CATEGORIES= security python MAINTAINER= m.muenz@gmail.com @@ -10,9 +10,10 @@ COMMENT= Malicious traffic detection system, utilizing LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE -RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}pcapy>=0:net/py-pcapy@${PY_FLAVOR} +RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}pcapy>=0:net/py-pcapy@${PY_FLAVOR} \ + ${PYTHON_PKGNAMEPREFIX}sqlite3>=0:databases/py-sqlite3@${PY_FLAVOR} -USES= python:run +USES= python:2.7,run USE_GITHUB= yes GH_ACCOUNT= stamparm Modified: head/security/maltrail/distinfo ============================================================================== --- head/security/maltrail/distinfo Thu Jul 18 15:01:00 2019 (r506853) +++ head/security/maltrail/distinfo Thu Jul 18 15:08:44 2019 (r506854) @@ -1,3 +1,3 @@ -TIMESTAMP = 1561393485 -SHA256 (stamparm-maltrail-0.13_GH0.tar.gz) = 0ee8080b3cd90bd8e4be2bb9ef0ff9832124a09dc771cd439117f2b287ec8088 -SIZE (stamparm-maltrail-0.13_GH0.tar.gz) = 1532585 +TIMESTAMP = 1563364788 +SHA256 (stamparm-maltrail-0.14_GH0.tar.gz) = d9714a710a923c5e3f4cb838db6522e6bd375c0048f2d0434e51707d45b1518a +SIZE (stamparm-maltrail-0.14_GH0.tar.gz) = 1777476 Modified: head/security/maltrail/pkg-plist ============================================================================== --- head/security/maltrail/pkg-plist Thu Jul 18 15:01:00 2019 (r506853) +++ head/security/maltrail/pkg-plist Thu Jul 18 15:08:44 2019 (r506854) @@ -160,6 +160,7 @@ %%DATADIR%%/trails/static/malware/alienspy.txt %%DATADIR%%/trails/static/malware/alina.txt %%DATADIR%%/trails/static/malware/almalocker.txt +%%DATADIR%%/trails/static/malware/almashreq.txt %%DATADIR%%/trails/static/malware/alureon.txt %%DATADIR%%/trails/static/malware/amadey.txt %%DATADIR%%/trails/static/malware/ammyyrat.txt @@ -182,6 +183,7 @@ %%DATADIR%%/trails/static/malware/android_chuli.txt %%DATADIR%%/trails/static/malware/android_claco.txt %%DATADIR%%/trails/static/malware/android_clickfraud.txt +%%DATADIR%%/trails/static/malware/android_cometbot.txt %%DATADIR%%/trails/static/malware/android_coolreaper.txt %%DATADIR%%/trails/static/malware/android_counterclank.txt %%DATADIR%%/trails/static/malware/android_cyberwurx.txt @@ -215,6 +217,7 @@ %%DATADIR%%/trails/static/malware/android_godwon.txt %%DATADIR%%/trails/static/malware/android_golddream.txt %%DATADIR%%/trails/static/malware/android_goldencup.txt +%%DATADIR%%/trails/static/malware/android_golfspy.txt %%DATADIR%%/trails/static/malware/android_gonesixty.txt %%DATADIR%%/trails/static/malware/android_gplayed.txt %%DATADIR%%/trails/static/malware/android_gustuff.txt @@ -228,7 +231,9 @@ %%DATADIR%%/trails/static/malware/android_lotoor.txt %%DATADIR%%/trails/static/malware/android_lovetrap.txt %%DATADIR%%/trails/static/malware/android_maistealer.txt +%%DATADIR%%/trails/static/malware/android_malbus.txt %%DATADIR%%/trails/static/malware/android_maxit.txt +%%DATADIR%%/trails/static/malware/android_mobok.txt %%DATADIR%%/trails/static/malware/android_mobstspy.txt %%DATADIR%%/trails/static/malware/android_oneclickfraud.txt %%DATADIR%%/trails/static/malware/android_opfake.txt @@ -239,6 +244,7 @@ %%DATADIR%%/trails/static/malware/android_redalert.txt %%DATADIR%%/trails/static/malware/android_remotecode.txt %%DATADIR%%/trails/static/malware/android_repane.txt +%%DATADIR%%/trails/static/malware/android_riltok.txt %%DATADIR%%/trails/static/malware/android_roamingmantis.txt %%DATADIR%%/trails/static/malware/android_roidsec.txt %%DATADIR%%/trails/static/malware/android_rotexy.txt @@ -254,12 +260,14 @@ %%DATADIR%%/trails/static/malware/android_stels.txt %%DATADIR%%/trails/static/malware/android_swanalitics.txt %%DATADIR%%/trails/static/malware/android_teelog.txt +%%DATADIR%%/trails/static/malware/android_telerat.txt %%DATADIR%%/trails/static/malware/android_tetus.txt %%DATADIR%%/trails/static/malware/android_tonclank.txt %%DATADIR%%/trails/static/malware/android_torec.txt %%DATADIR%%/trails/static/malware/android_triada.txt %%DATADIR%%/trails/static/malware/android_uracto.txt %%DATADIR%%/trails/static/malware/android_usbcleaver.txt +%%DATADIR%%/trails/static/malware/android_viceleaker.txt %%DATADIR%%/trails/static/malware/android_walkinwat.txt %%DATADIR%%/trails/static/malware/android_windseeker.txt %%DATADIR%%/trails/static/malware/android_wirex.txt @@ -270,6 +278,7 @@ %%DATADIR%%/trails/static/malware/angler.txt %%DATADIR%%/trails/static/malware/anubis.txt %%DATADIR%%/trails/static/malware/anuna.txt +%%DATADIR%%/trails/static/malware/apt_23.txt %%DATADIR%%/trails/static/malware/apt_33.txt %%DATADIR%%/trails/static/malware/apt_38.txt %%DATADIR%%/trails/static/malware/apt_adwind.txt @@ -282,9 +291,9 @@ %%DATADIR%%/trails/static/malware/apt_blackenergy.txt %%DATADIR%%/trails/static/malware/apt_blacktech.txt %%DATADIR%%/trails/static/malware/apt_blindeagle.txt +%%DATADIR%%/trails/static/malware/apt_blueprint.txt %%DATADIR%%/trails/static/malware/apt_bookworm.txt %%DATADIR%%/trails/static/malware/apt_buhtrap.txt -%%DATADIR%%/trails/static/malware/apt_c23.txt %%DATADIR%%/trails/static/malware/apt_careto.txt %%DATADIR%%/trails/static/malware/apt_casper.txt %%DATADIR%%/trails/static/malware/apt_cdt.txt @@ -312,6 +321,7 @@ %%DATADIR%%/trails/static/malware/apt_ezq.txt %%DATADIR%%/trails/static/malware/apt_familiarfeeling.txt %%DATADIR%%/trails/static/malware/apt_finfisher.txt +%%DATADIR%%/trails/static/malware/apt_flame.txt %%DATADIR%%/trails/static/malware/apt_fruityarmor.txt %%DATADIR%%/trails/static/malware/apt_gallmaker.txt %%DATADIR%%/trails/static/malware/apt_gamaredon.txt @@ -321,6 +331,7 @@ %%DATADIR%%/trails/static/malware/apt_goldenbird.txt %%DATADIR%%/trails/static/malware/apt_goldenrat.txt %%DATADIR%%/trails/static/malware/apt_goldmouse.txt +%%DATADIR%%/trails/static/malware/apt_gorgon.txt %%DATADIR%%/trails/static/malware/apt_gothicpanda.txt %%DATADIR%%/trails/static/malware/apt_gravityrat.txt %%DATADIR%%/trails/static/malware/apt_gref.txt @@ -329,6 +340,7 @@ %%DATADIR%%/trails/static/malware/apt_group123.txt %%DATADIR%%/trails/static/malware/apt_group5.txt %%DATADIR%%/trails/static/malware/apt_hackingteam.txt +%%DATADIR%%/trails/static/malware/apt_hermit.txt %%DATADIR%%/trails/static/malware/apt_hogfish.txt %%DATADIR%%/trails/static/malware/apt_icefog.txt %%DATADIR%%/trails/static/malware/apt_innaput.txt @@ -354,6 +366,7 @@ %%DATADIR%%/trails/static/malware/apt_packrat.txt %%DATADIR%%/trails/static/malware/apt_patchwork.txt %%DATADIR%%/trails/static/malware/apt_pegasus.txt +%%DATADIR%%/trails/static/malware/apt_platinum.txt %%DATADIR%%/trails/static/malware/apt_potao.txt %%DATADIR%%/trails/static/malware/apt_quasar.txt %%DATADIR%%/trails/static/malware/apt_reaper.txt @@ -363,6 +376,7 @@ %%DATADIR%%/trails/static/malware/apt_rocketman.txt %%DATADIR%%/trails/static/malware/apt_sauron.txt %%DATADIR%%/trails/static/malware/apt_scanbox.txt +%%DATADIR%%/trails/static/malware/apt_scarcruft.txt %%DATADIR%%/trails/static/malware/apt_scarletmimic.txt %%DATADIR%%/trails/static/malware/apt_scieron.txt %%DATADIR%%/trails/static/malware/apt_sectora05.txt @@ -382,10 +396,12 @@ %%DATADIR%%/trails/static/malware/apt_temptingcedar.txt %%DATADIR%%/trails/static/malware/apt_tibet.txt %%DATADIR%%/trails/static/malware/apt_tick.txt +%%DATADIR%%/trails/static/malware/apt_transparenttribe.txt %%DATADIR%%/trails/static/malware/apt_turla.txt %%DATADIR%%/trails/static/malware/apt_tvrms.txt %%DATADIR%%/trails/static/malware/apt_unclassified.txt %%DATADIR%%/trails/static/malware/apt_volatilecedar.txt +%%DATADIR%%/trails/static/malware/apt_waterbug.txt %%DATADIR%%/trails/static/malware/apt_weakestlink.txt %%DATADIR%%/trails/static/malware/apt_webky.txt %%DATADIR%%/trails/static/malware/apt_whitecompany.txt @@ -394,9 +410,12 @@ %%DATADIR%%/trails/static/malware/apt_wirte.txt %%DATADIR%%/trails/static/malware/arcane.txt %%DATADIR%%/trails/static/malware/arec.txt +%%DATADIR%%/trails/static/malware/ares.txt %%DATADIR%%/trails/static/malware/arkei.txt %%DATADIR%%/trails/static/malware/artro.txt +%%DATADIR%%/trails/static/malware/asyncrat.txt %%DATADIR%%/trails/static/malware/athenagorat.txt +%%DATADIR%%/trails/static/malware/atm_dispcash.txt %%DATADIR%%/trails/static/malware/aurora.txt %%DATADIR%%/trails/static/malware/autoit.txt %%DATADIR%%/trails/static/malware/avalanche.txt @@ -421,9 +440,12 @@ %%DATADIR%%/trails/static/malware/bebloh.txt %%DATADIR%%/trails/static/malware/bedep.txt %%DATADIR%%/trails/static/malware/belonard.txt +%%DATADIR%%/trails/static/malware/betabot.txt +%%DATADIR%%/trails/static/malware/bezigaterat.txt %%DATADIR%%/trails/static/malware/biskvit.txt %%DATADIR%%/trails/static/malware/bizzana.txt %%DATADIR%%/trails/static/malware/blackshades.txt +%%DATADIR%%/trails/static/malware/blacksquid.txt %%DATADIR%%/trails/static/malware/blackworm.txt %%DATADIR%%/trails/static/malware/blockbuster.txt %%DATADIR%%/trails/static/malware/bluebananarat.txt @@ -468,7 +490,9 @@ %%DATADIR%%/trails/static/malware/criakl.txt %%DATADIR%%/trails/static/malware/cridex.txt %%DATADIR%%/trails/static/malware/crilock.txt +%%DATADIR%%/trails/static/malware/crimsonrat.txt %%DATADIR%%/trails/static/malware/cryakl.txt +%%DATADIR%%/trails/static/malware/crylocker.txt %%DATADIR%%/trails/static/malware/cryptinfinite.txt %%DATADIR%%/trails/static/malware/cryptodefense.txt %%DATADIR%%/trails/static/malware/cryptolocker.txt @@ -481,6 +505,7 @@ %%DATADIR%%/trails/static/malware/danabot.txt %%DATADIR%%/trails/static/malware/dangerous.txt %%DATADIR%%/trails/static/malware/darkcloud.txt +%%DATADIR%%/trails/static/malware/darkcrystalrat.txt %%DATADIR%%/trails/static/malware/darkgate.txt %%DATADIR%%/trails/static/malware/darkrat.txt %%DATADIR%%/trails/static/malware/defru.txt @@ -490,6 +515,7 @@ %%DATADIR%%/trails/static/malware/dimnie.txt %%DATADIR%%/trails/static/malware/dinihou.txt %%DATADIR%%/trails/static/malware/dircrypt.txt +%%DATADIR%%/trails/static/malware/dirtjumper.txt %%DATADIR%%/trails/static/malware/dmalocker.txt %%DATADIR%%/trails/static/malware/dmsniff.txt %%DATADIR%%/trails/static/malware/dnsbirthday.txt @@ -503,9 +529,14 @@ %%DATADIR%%/trails/static/malware/dreambot.txt %%DATADIR%%/trails/static/malware/dridex.txt %%DATADIR%%/trails/static/malware/dropnak.txt +%%DATADIR%%/trails/static/malware/dualtoy.txt +%%DATADIR%%/trails/static/malware/dupzom.txt %%DATADIR%%/trails/static/malware/dursg.txt %%DATADIR%%/trails/static/malware/dyreza.txt +%%DATADIR%%/trails/static/malware/ek_magnitude.txt %%DATADIR%%/trails/static/malware/ek_nuclear.txt +%%DATADIR%%/trails/static/malware/ek_router.txt +%%DATADIR%%/trails/static/malware/ek_spelevo.txt %%DATADIR%%/trails/static/malware/elf_aidra.txt %%DATADIR%%/trails/static/malware/elf_amnesiark.txt %%DATADIR%%/trails/static/malware/elf_billgates.txt @@ -521,13 +552,17 @@ %%DATADIR%%/trails/static/malware/elf_groundhog.txt %%DATADIR%%/trails/static/malware/elf_hacked_mint.txt %%DATADIR%%/trails/static/malware/elf_hellobot.txt +%%DATADIR%%/trails/static/malware/elf_hiddenwasp.txt %%DATADIR%%/trails/static/malware/elf_httpsd.txt %%DATADIR%%/trails/static/malware/elf_iotreaper.txt +%%DATADIR%%/trails/static/malware/elf_kerberods.txt +%%DATADIR%%/trails/static/malware/elf_lady.txt %%DATADIR%%/trails/static/malware/elf_mayhem.txt %%DATADIR%%/trails/static/malware/elf_mirai.txt %%DATADIR%%/trails/static/malware/elf_mokes.txt %%DATADIR%%/trails/static/malware/elf_mumblehard.txt %%DATADIR%%/trails/static/malware/elf_openssh_backdoorkit.txt +%%DATADIR%%/trails/static/malware/elf_pacha.txt %%DATADIR%%/trails/static/malware/elf_pasteminer.txt %%DATADIR%%/trails/static/malware/elf_pinscan.txt %%DATADIR%%/trails/static/malware/elf_ransomware.txt @@ -538,18 +573,23 @@ %%DATADIR%%/trails/static/malware/elf_sshscan.txt %%DATADIR%%/trails/static/malware/elf_themoon.txt %%DATADIR%%/trails/static/malware/elf_torii.txt +%%DATADIR%%/trails/static/malware/elf_tunpot.txt %%DATADIR%%/trails/static/malware/elf_turla.txt +%%DATADIR%%/trails/static/malware/elf_vpnfilter.txt %%DATADIR%%/trails/static/malware/elf_xbash.txt %%DATADIR%%/trails/static/malware/elf_xnote.txt %%DATADIR%%/trails/static/malware/elf_xorddos.txt %%DATADIR%%/trails/static/malware/elpman.txt %%DATADIR%%/trails/static/malware/emogen.txt %%DATADIR%%/trails/static/malware/emotet.txt +%%DATADIR%%/trails/static/malware/empirerat.txt +%%DATADIR%%/trails/static/malware/escelar.txt %%DATADIR%%/trails/static/malware/evilbunny.txt %%DATADIR%%/trails/static/malware/evilgrab.txt %%DATADIR%%/trails/static/malware/evilnum.txt %%DATADIR%%/trails/static/malware/expiro.txt %%DATADIR%%/trails/static/malware/fakben.txt +%%DATADIR%%/trails/static/malware/fakeadobe.txt %%DATADIR%%/trails/static/malware/fakeav.txt %%DATADIR%%/trails/static/malware/fakeran.txt %%DATADIR%%/trails/static/malware/fantom.txt @@ -562,6 +602,7 @@ %%DATADIR%%/trails/static/malware/fin4.txt %%DATADIR%%/trails/static/malware/fin6.txt %%DATADIR%%/trails/static/malware/fin7.txt +%%DATADIR%%/trails/static/malware/fin8.txt %%DATADIR%%/trails/static/malware/findpos.txt %%DATADIR%%/trails/static/malware/fireball.txt %%DATADIR%%/trails/static/malware/fnumbot.txt @@ -569,6 +610,8 @@ %%DATADIR%%/trails/static/malware/formbook.txt %%DATADIR%%/trails/static/malware/forshare.txt %%DATADIR%%/trails/static/malware/fox.txt +%%DATADIR%%/trails/static/malware/foxstealer.txt +%%DATADIR%%/trails/static/malware/frankenstein.txt %%DATADIR%%/trails/static/malware/fraudload.txt %%DATADIR%%/trails/static/malware/fruitfly.txt %%DATADIR%%/trails/static/malware/fudcrypt.txt @@ -584,7 +627,10 @@ %%DATADIR%%/trails/static/malware/glitchpos.txt %%DATADIR%%/trails/static/malware/globeimposter.txt %%DATADIR%%/trails/static/malware/glupteba.txt +%%DATADIR%%/trails/static/malware/gobotkr.txt +%%DATADIR%%/trails/static/malware/gobrut.txt %%DATADIR%%/trails/static/malware/godzilla.txt +%%DATADIR%%/trails/static/malware/goldbrute.txt %%DATADIR%%/trails/static/malware/golroted.txt %%DATADIR%%/trails/static/malware/gootkit.txt %%DATADIR%%/trails/static/malware/gozi.txt @@ -593,8 +639,10 @@ %%DATADIR%%/trails/static/malware/guildma.txt %%DATADIR%%/trails/static/malware/hacking_team.txt %%DATADIR%%/trails/static/malware/harnig.txt +%%DATADIR%%/trails/static/malware/hawkball.txt %%DATADIR%%/trails/static/malware/hawkeye.txt %%DATADIR%%/trails/static/malware/helompy.txt +%%DATADIR%%/trails/static/malware/hiddenbee.txt %%DATADIR%%/trails/static/malware/hiddenbeer.txt %%DATADIR%%/trails/static/malware/hiddentear.txt %%DATADIR%%/trails/static/malware/hiloti.txt @@ -602,6 +650,8 @@ %%DATADIR%%/trails/static/malware/hoplight.txt %%DATADIR%%/trails/static/malware/houdini.txt %%DATADIR%%/trails/static/malware/huntpos.txt +%%DATADIR%%/trails/static/malware/hvncrat.txt +%%DATADIR%%/trails/static/malware/hydseven.txt %%DATADIR%%/trails/static/malware/icedid.txt %%DATADIR%%/trails/static/malware/imminentrat.txt %%DATADIR%%/trails/static/malware/immortal.txt @@ -617,6 +667,8 @@ %%DATADIR%%/trails/static/malware/ios_xcodeghost.txt %%DATADIR%%/trails/static/malware/iron.txt %%DATADIR%%/trails/static/malware/ismdoor.txt +%%DATADIR%%/trails/static/malware/ispy.txt +%%DATADIR%%/trails/static/malware/isrstealer.txt %%DATADIR%%/trails/static/malware/jackpos.txt %%DATADIR%%/trails/static/malware/jasperloader.txt %%DATADIR%%/trails/static/malware/jrat.txt @@ -625,6 +677,7 @@ %%DATADIR%%/trails/static/malware/kasidet.txt %%DATADIR%%/trails/static/malware/kazy.txt %%DATADIR%%/trails/static/malware/kegotip.txt +%%DATADIR%%/trails/static/malware/keybase.txt %%DATADIR%%/trails/static/malware/khrat.txt %%DATADIR%%/trails/static/malware/killrabbit.txt %%DATADIR%%/trails/static/malware/kingminer.txt @@ -639,7 +692,9 @@ %%DATADIR%%/trails/static/malware/kradellsh.txt %%DATADIR%%/trails/static/malware/kromagent.txt %%DATADIR%%/trails/static/malware/kronos.txt +%%DATADIR%%/trails/static/malware/kryptonstealer.txt %%DATADIR%%/trails/static/malware/kulekmoko.txt +%%DATADIR%%/trails/static/malware/ladon.txt %%DATADIR%%/trails/static/malware/latentbot.txt %%DATADIR%%/trails/static/malware/limerat.txt %%DATADIR%%/trails/static/malware/litehttp.txt @@ -649,17 +704,21 @@ %%DATADIR%%/trails/static/malware/loda.txt %%DATADIR%%/trails/static/malware/lokibot.txt %%DATADIR%%/trails/static/malware/lollipop.txt +%%DATADIR%%/trails/static/malware/loocipher.txt %%DATADIR%%/trails/static/malware/lostdoorrat.txt +%%DATADIR%%/trails/static/malware/loudminer.txt %%DATADIR%%/trails/static/malware/luckycat.txt %%DATADIR%%/trails/static/malware/luminositylinkrat.txt %%DATADIR%%/trails/static/malware/luoxk.txt %%DATADIR%%/trails/static/malware/luxnetrat.txt +%%DATADIR%%/trails/static/malware/madominer.txt %%DATADIR%%/trails/static/malware/magentocore.txt %%DATADIR%%/trails/static/malware/magicpos.txt %%DATADIR%%/trails/static/malware/magniber.txt %%DATADIR%%/trails/static/malware/majikpos.txt %%DATADIR%%/trails/static/malware/malwaremustdie.org.csv %%DATADIR%%/trails/static/malware/mambashim.txt +%%DATADIR%%/trails/static/malware/maplebot.txt %%DATADIR%%/trails/static/malware/marap.txt %%DATADIR%%/trails/static/malware/marsjoke.txt %%DATADIR%%/trails/static/malware/matrix.txt @@ -667,14 +726,19 @@ %%DATADIR%%/trails/static/malware/mdrop.txt %%DATADIR%%/trails/static/malware/mebroot.txt %%DATADIR%%/trails/static/malware/megaopac.txt +%%DATADIR%%/trails/static/malware/megumin.txt +%%DATADIR%%/trails/static/malware/mekotio.txt %%DATADIR%%/trails/static/malware/mestep.txt %%DATADIR%%/trails/static/malware/metamorfo.txt +%%DATADIR%%/trails/static/malware/midie.txt %%DATADIR%%/trails/static/malware/minotaur.txt %%DATADIR%%/trails/static/malware/misogow.txt %%DATADIR%%/trails/static/malware/miuref.txt %%DATADIR%%/trails/static/malware/modpos.txt +%%DATADIR%%/trails/static/malware/monsterinstall.txt %%DATADIR%%/trails/static/malware/moreeggs.txt %%DATADIR%%/trails/static/malware/morto.txt +%%DATADIR%%/trails/static/malware/muhstik.txt %%DATADIR%%/trails/static/malware/mysticalnet.txt %%DATADIR%%/trails/static/malware/nampohyu.txt %%DATADIR%%/trails/static/malware/nanocore.txt @@ -684,9 +748,11 @@ %%DATADIR%%/trails/static/malware/nemeot.txt %%DATADIR%%/trails/static/malware/neonwallet.txt %%DATADIR%%/trails/static/malware/neshuta.txt +%%DATADIR%%/trails/static/malware/nestrat.txt %%DATADIR%%/trails/static/malware/netsupport.txt %%DATADIR%%/trails/static/malware/netwire.txt %%DATADIR%%/trails/static/malware/neurevt.txt +%%DATADIR%%/trails/static/malware/neutrinopos.txt %%DATADIR%%/trails/static/malware/nexlogger.txt %%DATADIR%%/trails/static/malware/ngioweb.txt %%DATADIR%%/trails/static/malware/nigelthorn.txt @@ -708,6 +774,8 @@ %%DATADIR%%/trails/static/malware/oficla.txt %%DATADIR%%/trails/static/malware/onkods.txt %%DATADIR%%/trails/static/malware/optima.txt +%%DATADIR%%/trails/static/malware/orcusrat.txt +%%DATADIR%%/trails/static/malware/osx_coldroot.txt %%DATADIR%%/trails/static/malware/osx_generic.txt %%DATADIR%%/trails/static/malware/osx_keranger.txt %%DATADIR%%/trails/static/malware/osx_keydnap.txt @@ -725,8 +793,11 @@ %%DATADIR%%/trails/static/malware/pandabanker.txt %%DATADIR%%/trails/static/malware/parasitehttprat.txt %%DATADIR%%/trails/static/malware/paycrypt.txt +%%DATADIR%%/trails/static/malware/pcastle.txt %%DATADIR%%/trails/static/malware/pdfjsc.txt %%DATADIR%%/trails/static/malware/pepperat.txt +%%DATADIR%%/trails/static/malware/peppyrat.txt +%%DATADIR%%/trails/static/malware/petya.txt %%DATADIR%%/trails/static/malware/pghost.txt %%DATADIR%%/trails/static/malware/phorpiex.txt %%DATADIR%%/trails/static/malware/photominer.txt @@ -736,7 +807,9 @@ %%DATADIR%%/trails/static/malware/piratematryoshka.txt %%DATADIR%%/trails/static/malware/piritebot.txt %%DATADIR%%/trails/static/malware/plasmarat.txt +%%DATADIR%%/trails/static/malware/plead.txt %%DATADIR%%/trails/static/malware/plugx.txt +%%DATADIR%%/trails/static/malware/plurox.txt %%DATADIR%%/trails/static/malware/poisonivy.txt %%DATADIR%%/trails/static/malware/ponmocup.txt %%DATADIR%%/trails/static/malware/ponystealer.txt @@ -747,6 +820,7 @@ %%DATADIR%%/trails/static/malware/powershell_injector.txt %%DATADIR%%/trails/static/malware/predatory.txt %%DATADIR%%/trails/static/malware/proslikefan.txt +%%DATADIR%%/trails/static/malware/prostoloader.txt %%DATADIR%%/trails/static/malware/proxyback.txt %%DATADIR%%/trails/static/malware/psixbot.txt %%DATADIR%%/trails/static/malware/pterodo.txt @@ -768,11 +842,14 @@ %%DATADIR%%/trails/static/malware/raccoon.txt %%DATADIR%%/trails/static/malware/rajump.txt %%DATADIR%%/trails/static/malware/rakhni.txt +%%DATADIR%%/trails/static/malware/ramdo.txt %%DATADIR%%/trails/static/malware/ramnit.txt %%DATADIR%%/trails/static/malware/ranion.txt %%DATADIR%%/trails/static/malware/ransirac.txt +%%DATADIR%%/trails/static/malware/rarog.txt %%DATADIR%%/trails/static/malware/razy.txt %%DATADIR%%/trails/static/malware/reactorbot.txt +%%DATADIR%%/trails/static/malware/reaver.txt %%DATADIR%%/trails/static/malware/redaman.txt %%DATADIR%%/trails/static/malware/rediswannamine.txt %%DATADIR%%/trails/static/malware/redsip.txt @@ -786,10 +863,13 @@ %%DATADIR%%/trails/static/malware/rmsrat.txt %%DATADIR%%/trails/static/malware/rombertik.txt %%DATADIR%%/trails/static/malware/rovnix.txt +%%DATADIR%%/trails/static/malware/rtm.txt %%DATADIR%%/trails/static/malware/ruftar.txt %%DATADIR%%/trails/static/malware/runforestrun.txt %%DATADIR%%/trails/static/malware/rustock.txt +%%DATADIR%%/trails/static/malware/ryuk.txt %%DATADIR%%/trails/static/malware/sage.txt +%%DATADIR%%/trails/static/malware/sakari.txt %%DATADIR%%/trails/static/malware/sakurel.txt %%DATADIR%%/trails/static/malware/sality.txt %%DATADIR%%/trails/static/malware/samsam.txt @@ -803,6 +883,7 @@ %%DATADIR%%/trails/static/malware/seaduke.txt %%DATADIR%%/trails/static/malware/sefnit.txt %%DATADIR%%/trails/static/malware/selfdel.txt +%%DATADIR%%/trails/static/malware/severe.txt %%DATADIR%%/trails/static/malware/shadownet.txt %%DATADIR%%/trails/static/malware/shadowtechrat.txt %%DATADIR%%/trails/static/malware/shifu.txt @@ -883,6 +964,7 @@ %%DATADIR%%/trails/static/malware/snifula.txt %%DATADIR%%/trails/static/malware/snort.org.csv %%DATADIR%%/trails/static/malware/sockrat.txt +%%DATADIR%%/trails/static/malware/sodinokibi.txt %%DATADIR%%/trails/static/malware/sohanad.txt %%DATADIR%%/trails/static/malware/sonoko.txt %%DATADIR%%/trails/static/malware/spybotpos.txt @@ -896,8 +978,10 @@ %%DATADIR%%/trails/static/malware/swamprat.txt %%DATADIR%%/trails/static/malware/symmi.txt %%DATADIR%%/trails/static/malware/synolocker.txt +%%DATADIR%%/trails/static/malware/sysrat.txt %%DATADIR%%/trails/static/malware/sysworm.txt %%DATADIR%%/trails/static/malware/ta505.txt +%%DATADIR%%/trails/static/malware/taskmasters.txt %%DATADIR%%/trails/static/malware/tdss.txt %%DATADIR%%/trails/static/malware/teambot.txt %%DATADIR%%/trails/static/malware/teamspy.txt @@ -908,16 +992,19 @@ %%DATADIR%%/trails/static/malware/teslacrypt.txt %%DATADIR%%/trails/static/malware/tinba.txt %%DATADIR%%/trails/static/malware/tinynuke.txt +%%DATADIR%%/trails/static/malware/tinypos.txt %%DATADIR%%/trails/static/malware/tofsee.txt %%DATADIR%%/trails/static/malware/torpig.txt %%DATADIR%%/trails/static/malware/torrentlocker.txt %%DATADIR%%/trails/static/malware/tovkater.txt +%%DATADIR%%/trails/static/malware/travle.txt %%DATADIR%%/trails/static/malware/treasurehunter.txt %%DATADIR%%/trails/static/malware/trickbot.txt %%DATADIR%%/trails/static/malware/troldesh.txt %%DATADIR%%/trails/static/malware/tscookie.txt %%DATADIR%%/trails/static/malware/tupym.txt %%DATADIR%%/trails/static/malware/tvspy.txt +%%DATADIR%%/trails/static/malware/udpos.txt %%DATADIR%%/trails/static/malware/unruy.txt %%DATADIR%%/trails/static/malware/up007.txt %%DATADIR%%/trails/static/malware/upatre.txt @@ -938,6 +1025,7 @@ %%DATADIR%%/trails/static/malware/vssdestroy.txt %%DATADIR%%/trails/static/malware/vundo.txt %%DATADIR%%/trails/static/malware/waledac.txt +%%DATADIR%%/trails/static/malware/wallyshack.txt %%DATADIR%%/trails/static/malware/wannacry.txt %%DATADIR%%/trails/static/malware/wannamine.txt %%DATADIR%%/trails/static/malware/waprox.txt @@ -970,6 +1058,7 @@ %%DATADIR%%/trails/static/mass_scanner.txt %%DATADIR%%/trails/static/suspicious/anonymous_web_proxy.txt %%DATADIR%%/trails/static/suspicious/bad_history.txt +%%DATADIR%%/trails/static/suspicious/bad_wpad.txt %%DATADIR%%/trails/static/suspicious/computrace.txt %%DATADIR%%/trails/static/suspicious/crypto_mining.txt %%DATADIR%%/trails/static/suspicious/dnspod.txt @@ -978,11 +1067,13 @@ %%DATADIR%%/trails/static/suspicious/dynamic_domain.txt %%DATADIR%%/trails/static/suspicious/free_web_hosting.txt %%DATADIR%%/trails/static/suspicious/ipinfo.txt -%%DATADIR%%/trails/static/suspicious/malicious_forum.txt +%%DATADIR%%/trails/static/suspicious/malicious_egg.txt %%DATADIR%%/trails/static/suspicious/malicious_hta.txt %%DATADIR%%/trails/static/suspicious/malicious_js.txt %%DATADIR%%/trails/static/suspicious/malicious_php.txt %%DATADIR%%/trails/static/suspicious/malicious_powershell.txt +%%DATADIR%%/trails/static/suspicious/malicious_proxy.txt +%%DATADIR%%/trails/static/suspicious/malicious_proxychanger.txt %%DATADIR%%/trails/static/suspicious/malicious_service.txt %%DATADIR%%/trails/static/suspicious/malicious_с2panel.txt %%DATADIR%%/trails/static/suspicious/onion.txt