rogers

View on PyPIReverse Dependencies (0)

0.0.1 rogers-0.0.1-py2.py3-none-any.whl

Wheel Details

Project: rogers
Version: 0.0.1
Filename: rogers-0.0.1-py2.py3-none-any.whl
Download: [link]
Size: 1658294
MD5: 0c64c5e16ad6888e89dca9687c65a2d9
SHA256: 3674d76742004989bdaffec15539763f5a5a221eb5737bf7462eeb5088ad3351
Uploaded: 2018-01-30 16:19:52 +0000

dist-info

METADATA

Metadata-Version: 2.0
Name: rogers
Version: 0.0.1
Summary: Malware Similarity and Nearest Neighbor Tool
Author: Matthew Maisel
Author-Email: mmaisel[at]cylance.com
Requires-Dist: pefile (==2017.11.5)
Requires-Dist: uvloop (<1.0.0,>=0.9.1)
Requires-Dist: aiohttp (<2.4.0,>=2.3.5)
Requires-Dist: aioodbc (<0.3.0,>=0.2.0)
Requires-Dist: pandas (<0.22.0,>=0.21.1)
Requires-Dist: numpy (<1.14.0,>=1.13.3)
Requires-Dist: scipy (<1.1.0,>=1.0.0)
Requires-Dist: scikit-learn (<0.20.0,>=0.19.1)
Requires-Dist: ssdeep (<3.3,>=3.2)
Requires-Dist: yara-python (<3.8.0,>=3.7.0)
Requires-Dist: protobuf (<3.6.0,>=3.5.1)
Requires-Dist: nmslib (<1.7.0,>=1.6.0)
Requires-Dist: plotly (<2.3.0,>=2.2.3)
Requires-Dist: networkx (<2.1.0,>=2.0.0)
Requires-Dist: matplotlib (<2.2.0,>=2.1.1)
Requires-Dist: pygraphviz (<1.4.0,>=1.3.1)
Requires-Dist: terminaltables (<3.2.0,>=3.1.0)
Requires-Dist: pysparnn
[No description]

WHEEL

Wheel-Version: 1.0
Generator: bdist_wheel (0.30.0)
Root-Is-Purelib: true
Tag: py2-none-any
Tag: py3-none-any

RECORD

Path Digest Size
rogers/__init__.py sha256=daZmG5_mDBn3YJpPfJpbs6-__0pybptaBXO-qYV9MmA 353
rogers/__main__.py sha256=PUmYlvXUgVMXSXM7JyonC6PFaX6-Zy9szeC0GkaXXbU 4381
rogers/cli.py sha256=A9Mj2iXiVLdMqhsLL9ZBZ-Szs5EepJlCca7ef5hoTso 5965
rogers/config.py sha256=h4cHkBPVov2RxPEDPPTEwdDQHRoosTa-YWq8e9CLSeY 1891
rogers/default.ini sha256=QaeST9UtLlNNFUPc7HJybFIR3mkmb62lEUI5qkRbuSw 48
rogers/logger.py sha256=9sW6MiIyQNvr8yrmbveTkUAWq6UGouVbuwVuxM0K0Io 562
rogers/store.py sha256=19Cm6sCW7csIHkDQAX-JRkmahJEKAkjSi2KRq7N2GH4 4695
rogers/util.py sha256=yiOyCPOWeFEjUTwXnmHXrLdPHkPe_vxkx8ogT-xto08 5092
rogers/visualize.py sha256=Y_HYDh_n6oumb-66IW0b7FWbDAxaeKGOpxEg3vnwX64 4817
rogers/data/__init__.py sha256=KTFjJ2SxJTPEGWDW_yH0qzGb_LBlj9BInZcycATm9rY 1747
rogers/data/features_pb2.py sha256=PMxLs_NiNktVnzSRpmGbhc6Y1lm4WbZtSAXd9ecVrmk 18572
rogers/data/yara/.git sha256=2ZtBFGoyaVpJkFXuBxTFsWx3mLB_on3TQ7EbbyU2qi4 54
rogers/data/yara/.gitmodules sha256=W4QkOdYHIRMw6QBA6HCzHN9Jyv79z0HmdjvMWxOERJk 119
rogers/data/yara/.travis.yml sha256=j1jun-aN6oYAdpi0l53BBrwkSMd7immXLr7Vcqeida4 1397
rogers/data/yara/Antidebug_AntiVM_index.yar sha256=0JSW8Ch77XqTnPvq3w6FETyFenFIfVyNTMii56s1QrM 94
rogers/data/yara/CVE_Rules_index.yar sha256=RWJCGVHB3IU4uD1roDJOP0vpOMajxVGTHq2ioB65HZY 484
rogers/data/yara/Crypto_index.yar sha256=rufQjqVNIA-SVqGqZN5S_8bOloHu6YUfrO2j61agOSQ 85
rogers/data/yara/Exploit-Kits_index.yar sha256=FkXOEesn75LPoE43srXt89QPneYHHzxHiFOIWfgp_Oo 490
rogers/data/yara/LICENSE sha256=wDzqAntLQORAL6vQhVdzZyfsPVvFStZKtkct5DIZjK0 18047
rogers/data/yara/Malicious_Documents_index.yar sha256=hB36sUGfALhWfpLN7zZOIMlyGMFi5DRkD16RTjhFFCE 822
rogers/data/yara/Mobile_Malware_index.yar sha256=Imvg-0v_jNmarC9FawuD_gM1-ceBZzr5ClJi7o8Ebjo 3213
rogers/data/yara/Packers_index.yar sha256=CpxG4o0BC-Nwyl9EeX8nB6RUyH2fY8dsh1KhL9vBtXk 247
rogers/data/yara/README.md sha256=U4QzVBrRiT6NdTQ1nCc_4R4IvqFGClN2dx3kOSZ_FtM 3513
rogers/data/yara/Webshells_index.yar sha256=xXNJ_PFIpBPQBDHSqA4OEY_hm9CMw956N0ywoGoc8X8 315
rogers/data/yara/email_index.yar sha256=GMB0u8wOtLZMp2y0iNinpGKNiAf7OyFAxbSxUwV6z2Q 281
rogers/data/yara/index.yar sha256=Evvwn1Aqh1hAKKL-JWkBLMplURa7q2Gh15Pwha2KEJ0 16189
rogers/data/yara/index_gen.sh sha256=l2A2Yjo_TFoSy0xCNAvZ7QD0Bhg0Af_TUnn9R2gbd4A 2026
rogers/data/yara/index_w_mobile.yar sha256=DAHei-pKzZxVJdPw18o9IkmTzvjbvPcEPjTyF90ve9I 19358
rogers/data/yara/malware_index.yar sha256=bSLtMoI3x7VOvc7hRP491LFKRWJihmkqNboBk3X6zVM 13723
rogers/data/yara/Antidebug_AntiVM/antidebug_antivm.yar sha256=QkDAldNd9aMSyEVgsE-jXgsPnC_K7mZpHSo2-5iKlaE 47013
rogers/data/yara/CVE_Rules/CVE-2010-0805.yar sha256=0QbLuOoTakU2WV8d4dc4T0rr9upE60GGZs9gJtBBniU 465
rogers/data/yara/CVE_Rules/CVE-2010-0887.yar sha256=lzxgtY5-Z2Oe1ccD1q65Xdp2w8wqAyE88vlKFZHtVWk 823
rogers/data/yara/CVE_Rules/CVE-2010-1297.yar sha256=e8Qea5wpz5QJazomsbk8U68HGiYPqQDwyzoZvktaA-o 442
rogers/data/yara/CVE_Rules/CVE-2012-0158.yar sha256=GWZW5ix0zsCrsDWgTe35V140CkcBTI0YvIVCN9plZyM 1049
rogers/data/yara/CVE_Rules/CVE-2013-0074.yar sha256=xNpH20KtzDw3UcGq_7-y8LuC-GhgHZ6BcbJoo3Cb_ME 341
rogers/data/yara/CVE_Rules/CVE-2013-0422.yar sha256=veNDDzbiyUHHtUXhjTR4I3EdvL8lUjaaN2qSr0XukNg 903
rogers/data/yara/CVE_Rules/CVE-2015-1701.yar sha256=KnUZ57-t8DNfafTtHgd0SoUJ8E0tMyEJOM8TfTZrvJM 989
rogers/data/yara/CVE_Rules/CVE-2015-2426.yar sha256=b8UzVIWMa57fDXn4BTkh-FnGCyPaFq-3_kufCt9PnyQ 2258
rogers/data/yara/CVE_Rules/CVE-2015-2545.yar sha256=ZWIA2kfeLH71APSdEf37h-nbyx9OVYs4ioqiNO8wTjY 2671
rogers/data/yara/CVE_Rules/CVE-2015-5119.yar sha256=kEqkRsildYTbG_uhCIYFbxe0u1E75mLjYqeJS2RTmRk 775
rogers/data/yara/CVE_Rules/CVE-2016-5195.yar sha256=1rM5Z8O5AiIDME0StyuONP2ePg8hCo0BWJvcmnfiIV4 1320
rogers/data/yara/Crypto/crypto_signatures.yar sha256=QFMSIrqh1nJdi7f6m-N_28Jo3mMvoL_rHd9zNqBoa0A 72453
rogers/data/yara/Exploit-Kits/EK_Angler.yar sha256=_N3oCR8tIUfXCLNZR6IBViudlvmSJ_d9kven2BXmWsY 10889
rogers/data/yara/Exploit-Kits/EK_Blackhole.yar sha256=TMKUQxJ-D2ynmpzRu0zF7BXJV6wokxq4eHyMEkzkWzs 14659
rogers/data/yara/Exploit-Kits/EK_BleedingLife.yar sha256=l1XO3cTn3byeTHHLSyXH-IYGhKztSGLBNCB3Mdi3EEA 3401
rogers/data/yara/Exploit-Kits/EK_Crimepack.yar sha256=j-gBXH7EMoUr6wQje9LjB6_-Um_9wsM0I00be6oNrBM 1349
rogers/data/yara/Exploit-Kits/EK_Eleonore.yar sha256=8VnQ-cqKndwMaIUvqczrV9imHGqJwgBhvxfM8UE_Ql4 4688
rogers/data/yara/Exploit-Kits/EK_Fragus.yar sha256=1S06l-6508FWXqYBAAaxAhvgze-Dh190KLdSVag2IYc 8268
rogers/data/yara/Exploit-Kits/EK_Phoenix.yar sha256=3LBq-Ebygy2AN9lV4G8vMUDVGMrkf_1qbX655HYS4rE 16842
rogers/data/yara/Exploit-Kits/EK_Sakura.yar sha256=WsvNL59vbJtyUJyI4TnAChW3hgbm1zPF2sO2jGQm3-s 1860
rogers/data/yara/Exploit-Kits/EK_ZeroAcces.yar sha256=or9kly1J4PzB_pX6U7LkkBpzMDa8-A8wp6cVkJXi40I 8488
rogers/data/yara/Exploit-Kits/EK_Zerox88.yar sha256=Voz6LXmrNHNUnppGZr9bqgXMpZ-pZnbCX4eU9nl00gs 1435
rogers/data/yara/Exploit-Kits/EK_Zeus.yar sha256=P35towDMjf-1Agmb5KKSbfAfMtbUgu63CfymldxHZyQ 800
rogers/data/yara/Malicious_Documents/Maldoc_APT19_CVE-2017-1099.doc sha256=rzrllHLvlFCC6pBiPNMtlaUtthrBKEybp1cDCo2ioOA 4500
rogers/data/yara/Malicious_Documents/Maldoc_APT_OLE_JSRat.yar sha256=zAi8rn1lXuF-0lxEFdPTcOQ97fODsILpMoj-LmR-95w 554
rogers/data/yara/Malicious_Documents/Maldoc_CVE-2017-0199.yar sha256=YsSsxcnH_8Plc1nWcY9MABMwrSV3m8-l1NkEm7A0Vts 570
rogers/data/yara/Malicious_Documents/Maldoc_CVE_2017_11882.yar sha256=pIbdwzgjK_prA77GLxBI8Zpq1PXMfQCi3_WZwesM9Eg 427
rogers/data/yara/Malicious_Documents/Maldoc_CVE_2017_8759.yar sha256=5OEMBKoKNpfXPxAykE7Irv9-PWJ5iopUBQ_s1pHjW70 3710
rogers/data/yara/Malicious_Documents/Maldoc_Contains_VBE_File.yar sha256=jNQFraI8C1d1lYNHzXko2hXOPtdST_6blv9Cy8e-OFw 721
rogers/data/yara/Malicious_Documents/Maldoc_DDE.yar sha256=RP8FjJ0920v8Fu-BRhuEuUcFx3tv-ItVqt4RQbjjSsk 684
rogers/data/yara/Malicious_Documents/Maldoc_Dridex.yar sha256=RFtow7Oh_NezH1bXH_tgKQaJx3-b9TwYhLczX4aeICM 3107
rogers/data/yara/Malicious_Documents/Maldoc_Hidden_PE_file.yar sha256=NjEwgJaCoE-4DK5RwBXIiykJituD2chxDhlumvdGN4c 1022
rogers/data/yara/Malicious_Documents/Maldoc_MIME_ActiveMime_b64.yar sha256=d-jFXX39L0DMOpMay9SGfDWiYqFD5sIVUGHK1A61mjQ 731
rogers/data/yara/Malicious_Documents/Maldoc_PDF.yar sha256=jP1wFpMr4r08uBeA7VsHnV8MaPNs2irlFVWNkoQ5iK0 12084
rogers/data/yara/Malicious_Documents/Maldoc_PowerPointMouse.yar sha256=Ma1xQVx2K2UqvDoWsS1WppJvOMvACEEZZpABiatGSXM 582
rogers/data/yara/Malicious_Documents/Maldoc_UserForm.yar sha256=5-OMJp-2Ys5LdXpduZfBuKtcYPSGtaDdQ-EKgJ6k3bY 583
rogers/data/yara/Malicious_Documents/Maldoc_VBA_macro_code.yar sha256=atsPqv1qW8FHwp8bnwRaxF3cNz_ezSlejUCg-2XGi5g 747
rogers/data/yara/Malicious_Documents/Maldoc_hancitor_dropper sha256=hyFqhU9SAR0C1-yXZdlKSnVnTDPfmAxuv-s87BwOO8I 749
rogers/data/yara/Malicious_Documents/Maldoc_malrtf_ole2link.yar sha256=_UsMOuXYJZV48dT0iwy2Qcso0jekGais8t9McXMTWCs 1088
rogers/data/yara/Malicious_Documents/maldoc_somerules.yar sha256=MdcByGYzZnvwMQxkrXaKuo0EgRptS4phuflGpj-XxAA 8234
rogers/data/yara/Mobile_Malware/Android_ASSDdeveloper.yar sha256=BDDVMqtwFgCr3DKNEc4VlwGu6McGZX5zl5mxuWWW_OQ 792
rogers/data/yara/Mobile_Malware/Android_AVITOMMS.yar sha256=Xyql9XMSMcNHLey7aCsn4Zb_RELnhgi2eAJVgXEs7fw 1049
rogers/data/yara/Mobile_Malware/Android_AliPay_smsStealer.yar sha256=ShPT4XMXDVUek37uQKblZ0VIAmy5KDFNGBMBA9llzvI 1248
rogers/data/yara/Mobile_Malware/Android_Amtrckr_20160519.yar sha256=9EOYqpAkgBfvuNmBNjQQXIrFvmsWvRo2-cts0q2NvyM 23210
rogers/data/yara/Mobile_Malware/Android_Backdoor.yar sha256=Q5Wi3eE_AQ448fjCfgFGNh9BNIF8OCdMHz2J6m-906Q 946
rogers/data/yara/Mobile_Malware/Android_Backdoor_script.yar sha256=m4dLgJRTDSx5fjYZyEWov3y8T7U747ug1gterKLRcMg 719
rogers/data/yara/Mobile_Malware/Android_BadMirror.yar sha256=azrTGvklJk8gC2sCQuluRzkJW_vOs7sJRYji-KhM9Nc 815
rogers/data/yara/Mobile_Malware/Android_Banker_Acecard.yar sha256=uVrZ-03Tk2nMj5dPabGNI6fZe05T9TGoGYwxwcvPF54 969
rogers/data/yara/Mobile_Malware/Android_BatteryBot_ClickFraud.yar sha256=xsSh7x2A35BJSWlt03ObFE6SOTkwvjGUXGd8_FZhtpg 869
rogers/data/yara/Mobile_Malware/Android_Clicker_G.yar sha256=-DzTcdMHlijpTaw_CACLeHPQdJDCTtbYlt7vZCNLNBQ 557
rogers/data/yara/Mobile_Malware/Android_Copy9.yar sha256=NtplcpZJxnj6ej04CDeEhvzI1qOvymvu3EizYzduOCE 305
rogers/data/yara/Mobile_Malware/Android_DeathRing.yar sha256=AaePJo1k54RbR2-cTPxwaa_jnknAgELrNHD0esT7Z7Y 606
rogers/data/yara/Mobile_Malware/Android_Dectus_rswm.yar sha256=lxJSNvgKYE-op_cbQLmqxKisaCRT-_OEL6NMJPiDIsY 1425
rogers/data/yara/Mobile_Malware/Android_Dendroid_RAT.yar sha256=YkxWVl95IuY748cW6BZdr17wrPORoSRnKTiQW4w1OyA 1407
rogers/data/yara/Mobile_Malware/Android_Dogspectus.yar sha256=HvLJSjZJuEIJc-ftbcOQEWWmHu9QBmy8eFiXCBtU2dM 715
rogers/data/yara/Mobile_Malware/Android_FakeApps.yar sha256=4vnK3qnOvaycQESY9eZd1PpIld8E30ES6iSTpltTWtk 3347
rogers/data/yara/Mobile_Malware/Android_FakeBank_Fanta.yar sha256=Nr87YMhGVa4iBfsjddmxvB5U9YUECpYfd26YEw5E8NQ 679
rogers/data/yara/Mobile_Malware/Android_Godless.yar sha256=mIyF7_jIyD9UDV2tq2naKfWKH9CWZ9C-_as6s95rPXI 1251
rogers/data/yara/Mobile_Malware/Android_HackintTeam_Implant.yar sha256=RqbY2Ye-PPDCsqKpgVJSDsrkChcVnTD2lGEcmt6tVCI 2931
rogers/data/yara/Mobile_Malware/Android_Libyan_Scorpions.yar sha256=FJOvett3Fp25qPjVsLCVoLqmEKcv1J65HfwvNT7OJd8 1643
rogers/data/yara/Mobile_Malware/Android_MalwareCertificates.yar sha256=VuNXfcXIpG2DrahOPOYJJEYYZZBSYnNWNh4UTvYzQCE 1061
rogers/data/yara/Mobile_Malware/Android_Malware_Ramsonware.yar sha256=WOPZCMREpilsALMKfThsC24haOZ6rj3PZP_PCE7Rx2U 2370
rogers/data/yara/Mobile_Malware/Android_Malware_Tinhvan.yar sha256=ZBPQBkjUdZiK90hFq4YBhQzQmFhnhawTK0_R8UMUC6w 699
rogers/data/yara/Mobile_Malware/Android_Malware_Towelroot.yar sha256=e8g7tz_8gHhPFgj99BpDY2rMh3Q0lMy5oZv8CcLGMss 2503
rogers/data/yara/Mobile_Malware/Android_Marcher_2.yar sha256=2fC_NVFiPdL3V9pc56EUNii9ukl9gtj29KV1cLpK1Mw 1411
rogers/data/yara/Mobile_Malware/Android_MazarBot_z.yar sha256=2sBfXJjk5EGaENLSbeCT_sGRQ2DFCC_NZTpHUvYGK-M 1415
rogers/data/yara/Mobile_Malware/Android_Metasploit.yar sha256=JU0bDeMLR-Lg8ka_ycjqD6H7tOKwdSNkPfbzQ0lkkm8 1078
rogers/data/yara/Mobile_Malware/Android_Metasploit_Payload.yar sha256=nUhKKKit6U9rh775Cus9WkvV0Aey5kgvpwNp8upcR2k 538
rogers/data/yara/Mobile_Malware/Android_OmniRat.yar sha256=zYHVnGveEzdSuDAYhToJ9MvlGSwhvKstJw0ad-Xw_po 770
rogers/data/yara/Mobile_Malware/Android_Overlayer.yar sha256=RFig44FUGWr0NE0-zft7jyyWetL3IaNkRMydlZ8zgqA 941
rogers/data/yara/Mobile_Malware/Android_Pink_Locker.yar sha256=EQmGLuQbpKYbR0qiOxe89l6nRFD1agVcKs2uOAzQllY 1225
rogers/data/yara/Mobile_Malware/Android_RuMMS.yar sha256=RG9PfclIRYk4xSwK5POZVAufzkKI78aPYQ8raSqOo38 1338
rogers/data/yara/Mobile_Malware/Android_SMSFraud.yar sha256=gkMBxxcTD7zpM7vEIBmjqtcqDJgUbzRlW4HT5VJ2sKE 1256
rogers/data/yara/Mobile_Malware/Android_SandroRat.yar sha256=SlkbYUHkmi6bsleWH0_38T1UblBPj8i20G-_d5b8qRk 333
rogers/data/yara/Mobile_Malware/Android_SlemBunk.yar sha256=_2VXzFQqaG04wAkBnIHPo0VusiaTQLdzFMqer8DZ_Qg 675
rogers/data/yara/Mobile_Malware/Android_SpyAgent.yar sha256=8AvBOnDkLY8YxisjFIZ_07QY8CXmp_4nH4Exz1t9J1s 1346
rogers/data/yara/Mobile_Malware/Android_SpyNote.yar sha256=e7g7MeWV8X1m4HtRYA-7fFLLswq49auWK17AZ7l0aJ4 1164
rogers/data/yara/Mobile_Malware/Android_Spynet.yar sha256=zTJ2UHkunwOVA758CaHpQBs0_x9CsNCj9l0wQq0pW_c 657
rogers/data/yara/Mobile_Malware/Android_Spywaller.yar sha256=XyAVk6wBxhgXdW8sR4q-JLcYGhV7OMTSO51KLghBEcQ 1072
rogers/data/yara/Mobile_Malware/Android_Switcher.yar sha256=jJN3KIgR_aLeomJguj4ObZQetES2EqKAxjbNMAxYyrw 1269
rogers/data/yara/Mobile_Malware/Android_Tachi.yar sha256=DpJePf4EJ2MZEuTmNAnz8TqLwRdu8rAr5a3qowX5w64 780
rogers/data/yara/Mobile_Malware/Android_Tordow.yar sha256=lGs3iL_Q-JW51nMCIwaHXgduIRBLtkImad-_cL0ztR4 1215
rogers/data/yara/Mobile_Malware/Android_Triada_Banking.yar sha256=OrywmQMpCeQ77D5IhBpXlfLmNWxQkb3PuJIeJPVNIRQ 1104
rogers/data/yara/Mobile_Malware/Android_Trojan_Dendroid.yar sha256=Htm1S_0bmMRgJ5X1RumtZv4DlxvmF1WeN-PoZ97T_TA 666
rogers/data/yara/Mobile_Malware/Android_Trojan_Droidjack.yar sha256=WheMJa4kj2FfctXBtu3SQ6dSHsvVzox2UEndtyeckKs 593
rogers/data/yara/Mobile_Malware/Android_VikingOrder.yar sha256=7p5tJAP0Kx10iEgxI6DrZ0JK16ZOjA00tK9TJOjvWus 660
rogers/data/yara/Mobile_Malware/Android_VirusPolicia.yar sha256=wusc8sA1WYavPh3mx-sIOE2vgIOisNy13nlxPZd4__Y 1246
rogers/data/yara/Mobile_Malware/Android_adware.yar sha256=jhIrvkXyB5vGEc-pUQdJEf7qL9rNYiRD6F23wu_1LJ8 622
rogers/data/yara/Mobile_Malware/Android_fake_mario_app sha256=iT-WQNS60w5hswzyGH75bU6RXZ0x-sM7USuk78jnlaI 1155
rogers/data/yara/Mobile_Malware/Android_generic_adware.yar sha256=nsNHi3nyqRK078-0KviLQyIiCwzxuwzFAZ_CeBvGbcM 751
rogers/data/yara/Mobile_Malware/Android_generic_smsfraud.yar sha256=peptKPcX2Bfo2XIDzF9LRkwohW01eQ07WFJlvBN2zvc 1256
rogers/data/yara/Mobile_Malware/Android_malware_Advertising.yar sha256=gohTtM0CfvW0YNN2KLwdFqBxr4jzrzeYxbcRTQ1lLzI 630
rogers/data/yara/Mobile_Malware/Android_malware_ChinesePorn.yar sha256=kJYQ5GWzeibkdY9T9cTuxYLnIzhzqBdaxA0abfQDaWs 2288
rogers/data/yara/Mobile_Malware/Android_malware_Dropper.yar sha256=LzdYqUpX4JSCwc6YYojuiGKbU2au1R9gEYunHh-GuD4 618
rogers/data/yara/Mobile_Malware/Android_malware_Fake_MosKow.yar sha256=JfVqqk5-8wZmKuOwMhYCIGdZSgA3U4psPQcvREZvYR4 789
rogers/data/yara/Mobile_Malware/Android_malware_HackingTeam.yar sha256=8Bf_6PEwDXByufV17vr9jWBzYcFWg168Psimk1lu6Ww 2359
rogers/data/yara/Mobile_Malware/Android_malware_SMSsender.yar sha256=nw8Af5TJVk71oRHQpEAqK4uyb_EDkc2oEJJnS9T5CFg 3557
rogers/data/yara/Mobile_Malware/Android_malware_banker.yar sha256=Topz3dax6bb6tyBz2_tHLtNwnBaD95xjwZ-o6nDOZ5A 1200
rogers/data/yara/Mobile_Malware/Android_malware_xbot007.yar sha256=f7kcsYYE1LcANODXGeBVaMVJoTAtvfqY7c48a1iCo6g 363
rogers/data/yara/Mobile_Malware/Android_mapin.yar sha256=5y-6gml45Jjb5ibF9kqsMV1vt6ZKA-118k_415YVhTM 1450
rogers/data/yara/Mobile_Malware/Android_pornClicker.yar sha256=t0-cYjadl3Z0JaHYMb4IJWk6O9FK3HzSf0pqPyABPHs 885
rogers/data/yara/Mobile_Malware/Android_sk_bankTr.yar sha256=UFPQBWTYEIXEb7r6pbKTmgN_K1j-hwEV2rt54PfU3E4 1269
rogers/data/yara/Packers/JJencode.yar sha256=86NvxojAc4PpiwF7G2Fjp3j2muYu_sHf4M2fpmjPvow 614
rogers/data/yara/Packers/Javascript_exploit_and_obfuscation.yar sha256=f5U3VVAEi56jCKXMwa_HDszN95-PbzYjgvDrL4j9re4 3617
rogers/data/yara/Packers/packer.yar sha256=PquNByyDFV16JPqFEmjnJiVcAbiNRRZW8o0WGnF2a6M 596085
rogers/data/yara/Packers/packer_compiler_signatures.yar sha256=K2B-pP_bNnA1vWgmrGElmrVsoWrkJExRJCrImBfTCyM 21563
rogers/data/yara/Packers/peid.yar sha256=pFq_OSfKD4oowNZ_zYwaqDUNvXTdaINks02KcEs717I 2742617
rogers/data/yara/Webshells/WShell_APT_Laudanum.yar sha256=AQedsOc0cLVTUjS6spT0ykHusdWuEA6y0VAk_uuVDLA 13085
rogers/data/yara/Webshells/WShell_PHP_Anuna.yar sha256=C8ebP2DC-1KWEVsac8zNapGuGgPXEFBPA36PZFfxykw 700
rogers/data/yara/Webshells/WShell_PHP_in_images.yar sha256=IxP1no6qv1hlH3MnIayI631OFa73QFwzP4fNvl8be3Y 536
rogers/data/yara/Webshells/WShell_THOR_Webshells.yar sha256=FDRBnscndxfufiqUU1Q5OcDgHKdVHAvYy3RotnLSqZs 306810
rogers/data/yara/Webshells/Wshell_ChineseSpam.yar sha256=U9dbLXgWwf6TI2Ck2-qW3yrQeiaFt1Mw89EC74GBpYs 1077
rogers/data/yara/Webshells/Wshell_fire2013.yar sha256=D72BMt-RPXfg4kFLu9hHLLd8TpYK5laai746LeVhiR4 843
rogers/data/yara/email/EMAIL_Cryptowall.yar sha256=Lcy7-NTM-GrWxcMRzXwbIgimGeKzlxYOSz7opus2PsU 1412
rogers/data/yara/email/Email_fake_it_maintenance_bulletin sha256=SBOWqFI3rp4dompDcV4jcqQwnOFFgj04kStMoBRHo9M 1224
rogers/data/yara/email/Email_generic_phishing sha256=8wtx02gMItwflew0gaMmrFxii35Z8cZ1jCh1YYX2heM 980
rogers/data/yara/email/Email_quota_limit_warning sha256=HlqQllx1wFO1GSZVKbJBSo7KpP6-myf6ySuX4o6l1_g 1402
rogers/data/yara/email/attachment.yar sha256=QQ-tVrg8izKZjZcrqlO5DHtlLsssYIfjPEaMeyoJJdA 1025
rogers/data/yara/email/bank_rule.yar sha256=P2KQqruFYOgLIvrUSwdPFR1Etzd38kq8tYAqKX13ruc 95
rogers/data/yara/email/email_Ukraine_BE_powerattack.yar sha256=LhnNm4wHLY0fqi14u462NKIghH5KqqVlDhYmQxr4hKE 1325
rogers/data/yara/email/image.yar sha256=1ZSK3HBfE3UKZEiOWuAAHzT9t7-IGnGFhYiBr7CcR9Q 1126
rogers/data/yara/email/scam.yar sha256=3IrszECy-NPiJDyp-4-WiObicfJ_Eh8urSea7ziDdEY 1175
rogers/data/yara/email/urls.yar sha256=wA1sqbXzyY4fO1i3I2NqVOtmBWIIZq-Fr54knqbAG6E 1027
rogers/data/yara/email/eml/davivienda.eml sha256=5GvOfGQ1uu4r310tsg1I1cu11wqw4kJyBqoO-a3uA3c 8830
rogers/data/yara/email/eml/transferencia1.eml sha256=TCmr_3eytAHRDY6dHnrQcTkczoelUgReVAAlA9MvEGE 233579
rogers/data/yara/email/eml/transferencia2.eml sha256=mCHS98K2HG9FneBAmCzQVX5wpkx_W5xbfTOxWqBEHTk 233946
rogers/data/yara/malware/APT_APT1.yar sha256=l8APyxMW4dtokY9jm28ay12wFpr-Om1HJQTYho7G0dE 30589
rogers/data/yara/malware/APT_APT10.yar sha256=eWUePvMB2g23t-5Yw6ogpVCgd7CKf5iHicIYk-ZsgFY 4533
rogers/data/yara/malware/APT_APT17.yar sha256=LBqvoVbePv0ZqiV9SviDCEL3J2UCoPR8W9Rbi5BhVd4 1020
rogers/data/yara/malware/APT_APT29_Grizzly_Steppe.yar sha256=pFIlqt7TZirVDFPLLrh4DoRG5Y1f7YZs6spwgrh3C4w 3441
rogers/data/yara/malware/APT_APT3102.yar sha256=llEAH8O6jtV-rHpK-WAgdV6FXfVmkCrScm55HLyyIgM 829
rogers/data/yara/malware/APT_APT9002.yar sha256=_bIixsvAbbS1sCp9YfSMr4okEdSGp2E6GJSXuWMi25s 1658
rogers/data/yara/malware/APT_Backspace.yar sha256=WTNO8oV8WYL28G6vIAkAh1sS5J3x6LXkGqwL-rioyhE 672
rogers/data/yara/malware/APT_Bestia.yar sha256=G1rl660WU4WiR24x3IyweuBoEaN6RGPq6D95EHkXOVs 1231
rogers/data/yara/malware/APT_Blackenergy.yar sha256=2YFBbs1uALB19NhcC5VaPfCEkqdMRWrjDW158nobli4 8179
rogers/data/yara/malware/APT_Bluetermite_Emdivi.yar sha256=JKhNEM5Zs0Er8HJ-3gbY99YExu9_c-XtPPAG-wwAFlk 5772
rogers/data/yara/malware/APT_C16.yar sha256=sPV9CD8e9pCq8vpJe5Hj_UyFlleyj9NoriFCFymp1kc 4435
rogers/data/yara/malware/APT_Carbanak.yar sha256=lzE1LqqHFyi91kCO8uuMwkcnSWJqnDuJ0IkN3yF6VV8 2135
rogers/data/yara/malware/APT_Careto.yar sha256=iYcXZbmhPJ0bBJi6phsFDEr2nbBlpLe6t-6Ql13AGbs 2080
rogers/data/yara/malware/APT_Casper.yar sha256=FvDA9Srr1GkVrsHuKSgbMTvhqx7_bn2eSG8cry3uo6c 3741
rogers/data/yara/malware/APT_CheshireCat.yar sha256=9TIVFpn_yeFQYnV-OfOuFQ-9Wu2xmc5BsIavRfSlipc 4748
rogers/data/yara/malware/APT_Cloudduke.yar sha256=7PrfSdy9DHOzWqsfm4xErz3VoAj3RLi7cEvVXGxpdx4 3219
rogers/data/yara/malware/APT_Codoso.yar sha256=bCnlbQdxVzYgH8NQeSlpwVfzcnXzYMytuPpyj4OdADk 15806
rogers/data/yara/malware/APT_CrashOverride.yar sha256=Ez-1KovSFg-sA469DpneLB9C3Hcr5UsaSIFOUrqjZS8 5526
rogers/data/yara/malware/APT_DeepPanda_Anthem.yar sha256=K98aZ4gwrTpEVdRIcuhuxG_weram0Ccoo6p9_mf0t8M 4378
rogers/data/yara/malware/APT_DeputyDog.yar sha256=hky7dXL76pTN2_W5zPKVV9Jqy8hKOC7x2UOdgkekUAI 1170
rogers/data/yara/malware/APT_Derusbi.yar sha256=9Jwe-j1Tik1RM0wVrg_I90og0C0BGwLcZNYmhWlIVDY 11373
rogers/data/yara/malware/APT_Dubnium.yar sha256=AG6FKnxeZiAg8AvOT-yqmd-7fG36fRlfQH6S9HYNBPM 6414
rogers/data/yara/malware/APT_Duqu2.yar sha256=WC-5I3R5KCCH_AvHrYunMaUGNJCPFM5otAFQGIp35n8 6313
rogers/data/yara/malware/APT_EQUATIONGRP.yar sha256=88u9JwKgrNpgYgTKK-dqyZwaup4b2CGQRJ5qHUxHf6M 51851
rogers/data/yara/malware/APT_Emissary.yar sha256=BZMUSv_7xUKhh9x2x13iXk-gByOiAMtPeJeEyym4vY0 2352
rogers/data/yara/malware/APT_Equation.yar sha256=4O0TSndmXaqenGuMEaSaCGMz8F5KWYVtGZZaqxSSA_s 21700
rogers/data/yara/malware/APT_FIN7.yar sha256=RpjMbRspnlEf-Xaolis7EDLq0sPIFQN8CE3RBS-Tegc 652
rogers/data/yara/malware/APT_FVEY_ShadowBrokers_Jan17_Screen_Strings.yar sha256=g2-cxjZW4BfcAByBGkU3TvCcK9TecqzUrYUpaGJUKN8 1680
rogers/data/yara/malware/APT_FiveEyes.yar sha256=D4pN3VgDVw899xp724iiNmrgzTCnFP7M6aazH8se4cY 12003
rogers/data/yara/malware/APT_Grasshopper.yar sha256=vLAWsX6OQlDUZC6w0eXqlMzE0BLAvZxSWtpWZkeDCEc 3045
rogers/data/yara/malware/APT_Greenbug.yar sha256=vQQ1qLTjwu2_JslakPzCJ8CHWf8NJQlMlHiS76Kj2LA 4946
rogers/data/yara/malware/APT_Grizzlybear_uscert.yar sha256=R9d9lPSH1LkRzDa49S9OilwH1ugYGy7olBgBXylEQP4 76593
rogers/data/yara/malware/APT_HackingTeam.yar sha256=SElGgnRKl2NArllD3B1uxjNfXrW1LBwNaDoEFkeX7-Q 5778
rogers/data/yara/malware/APT_Hellsing.yar sha256=qjiCK1TmN9JbD9UyJXxxk9_NZDpNQu3mT_0Ig6UOUhA 5543
rogers/data/yara/malware/APT_HiddenCobra.yar sha256=MTJJy3OjH0krOtjC3PIzOWEyXV0oEdIsX9ocAacJHC0 2707
rogers/data/yara/malware/APT_Hikit.yar sha256=2882Yy4ejGYH5-cXb4SKJRkUy78N0UKAVqKuzXQ04Go 373
rogers/data/yara/malware/APT_Industroyer.yar sha256=08W4sWW5dGr30bnw2PBlFx3EFbr0jkakb3nIbH4K8YI 5601
rogers/data/yara/malware/APT_Irontiger.yar sha256=Rd7ek7z1qruDvDQm2pRMpxCEM-4dn2swDCnxWa8U_w4 17808
rogers/data/yara/malware/APT_Kaba.yar sha256=MXev92X6VFvn-D5diSerev62jdZznIKFr36NXeYY6r8 930
rogers/data/yara/malware/APT_Ke3Chang_TidePool.yar sha256=9lIAvabD9evVEGgzOvxWEZfR6dx1clp5gg1htNxUbH8 1556
rogers/data/yara/malware/APT_KeyBoy.yar sha256=i9D4um4XXKK10Fx1bDX45twWud2Z3McoduSRKfNIoyg 8116
rogers/data/yara/malware/APT_LotusBlossom.yar sha256=euHfe7IYz01CYXaLccv8IF3djmiw2Xohbh6ujAsjVgg 537
rogers/data/yara/malware/APT_Minidionis.yar sha256=z_h876wNwKtfvBLgrAD2s0rFfr9pv2qvI3Kls2gKmSs 3553
rogers/data/yara/malware/APT_Mirage.yar sha256=H49-7H-sM3DtoY9IXXgMMNEw-F-O1p2RzDCHsguw4K8 1085
rogers/data/yara/malware/APT_Molerats.yar sha256=HdQEOAcm38iC8AJNbkXyA9OVRK5ny3uvRp3ByLwKFAI 803
rogers/data/yara/malware/APT_Mongall.yar sha256=3mx4EUE7Zfw521NSLRWfWraRdF6mDBV551ySYv2eeKM 1503
rogers/data/yara/malware/APT_MoonlightMaze sha256=m0xsuvhtVpMJgmVgEWScX95RYhY39t1IAWKtbupxZvE 6684
rogers/data/yara/malware/APT_NGO.yar sha256=ri_ErdLqtYNlYPFtowHIqeaRzwNvTbZPGtbkwtMXnXU 1175
rogers/data/yara/malware/APT_OPCleaver.yar sha256=FLT4PIaFg15GcC882QRHc1r3iOit8XwOrNQPSWgWpl0 14857
rogers/data/yara/malware/APT_Oilrig.yar sha256=mpnypP6ntHsUEEtplYElv1vx8gYO4xTBK7OreItb5ZU 8636
rogers/data/yara/malware/APT_OpClandestineWolf.yar sha256=Be6VrUpLMFIEppG6oqLeXcSqlmkd0-UWAR8gVRA7xoI 2154
rogers/data/yara/malware/APT_OpDustStorm.yar sha256=jeDVz7wsNziS1TI86mQRE3EuEGr9Z5G7Cs8zqy23Ab4 5520
rogers/data/yara/malware/APT_OpPotao.yar sha256=BhTIuadxAHq5ad8gmuU0fKqtagwopqJrzmGCLA8SFfM 4750
rogers/data/yara/malware/APT_PCclient.yar sha256=wfS7c5ViUcJlF-t-xHt2oKO2T8GTg62_2P7hzYdujjQ 960
rogers/data/yara/malware/APT_Passcv.yar sha256=Z8Ah2a3yXFeeD49fSV4DIj9-HWteu7_vzgegEHZ9cNo 6502
rogers/data/yara/malware/APT_Pipcreat.yar sha256=CD3OtBibdOsKsjecdPsYg8xe3VlpQh8b9ySSHMlvlFw 906
rogers/data/yara/malware/APT_Platinum.yar sha256=M41_RgnsxLvJpFddJzeWcazA6aEsEh1QuCtFnQXc7DA 11897
rogers/data/yara/malware/APT_Poseidon_Group.yar sha256=CmvbOc1Fp9QJv9-KYnJxDMeolJVet6XrqjwVYWjbasA 4117
rogers/data/yara/malware/APT_Prikormka.yar sha256=8sYEsTQkFnZJ-WJjylP0xqvr4Hn4dgvMkhRmJud1k8w 5277
rogers/data/yara/malware/APT_PutterPanda.yar sha256=h_AADZ1Wqwaim7rE38leF5Xe8RcKiRK4TPQLNQ95Exs 16054
rogers/data/yara/malware/APT_RedLeaves sha256=nYPyYyZPoKZoTVuCwrjECYaPR36ISbeTQLbTwz5KbJU 1386
rogers/data/yara/malware/APT_Regin.yar sha256=zuiskxN-tzmOqdC7aFgoFlbVSKTFNLiyVxWoyM02kso 16310
rogers/data/yara/malware/APT_RemSec.yar sha256=qRMz-eXhJrEGt15Dn16anY026xKqNm9ktPcG7a4zVOE 1638
rogers/data/yara/malware/APT_Sauron sha256=f94l-jQp7gwuiQjz123cQ5nTPurEyYIZse-kQlF9njw 4756
rogers/data/yara/malware/APT_Sauron_extras sha256=NXs5hsVg9wryuvGLqE8ywa5Q0lf3Dn3GfSCjhiJ3mLc 8816
rogers/data/yara/malware/APT_Scarab_Scieron.yar sha256=qHNtKmwm9ygZgqf1SVBWIWr-ZycJORCyEV-O3hcwd-s 1510
rogers/data/yara/malware/APT_Seaduke.yar sha256=TFabirK1IgZHZpte6LzL6x65pDzpeYwQeHsN5UR4B_U 967
rogers/data/yara/malware/APT_Shamoon_StoneDrill.yar sha256=N59LAgXEobQg6EXM1ZF50reI0a84vlAtF8eXFl7nd1E 1733
rogers/data/yara/malware/APT_Snowglobe_Babar.yar sha256=sYiVINYJat7WXt179-1yLLyQr6yykE64lB1y5OGCkiQ 1576
rogers/data/yara/malware/APT_Sofacy_Bundestag.yar sha256=odmxSLPSllFXvWxzpBLe7tZ3eeZYN5JlITNkTO2OY4Y 4002
rogers/data/yara/malware/APT_Sofacy_Fysbis.yar sha256=NZ7LZ9VC5qa9dCFYQ1uRQ0aTYVcgpUa_BnzxIsz2u1I 2433
rogers/data/yara/malware/APT_Sofacy_Jun16.yar sha256=U1p5uDPbqqdtq1ndkgGqEPeWDH-7nXs3GCoxegu7X7A 2183
rogers/data/yara/malware/APT_Sphinx_Moth.yar sha256=Azk34Ss2ivEC1nI4DCqGh2WdF6G-3DpHjm_bUS7_sOM 5065
rogers/data/yara/malware/APT_Stuxnet.yar sha256=86wueGj-lAiI3NuOPVJEocK-VgoxnsvaSmORQ34sVGo 7535
rogers/data/yara/malware/APT_Terracota.yar sha256=NvFChoERsLvz2Sq1nJ8HMCFfWcOIGc-0wuY50vxCz7Y 5038
rogers/data/yara/malware/APT_ThreatGroup3390.yar sha256=pSuDyDvyZtX-7awnsAZoD9IhQSOuFt_NplKQ8oTO-Gc 13176
rogers/data/yara/malware/APT_TradeSecret.yar sha256=ejM8vSKG4cgLsa0plkrjvUxw8d7UydUXvILto3beiu0 1052
rogers/data/yara/malware/APT_Turla_RUAG.yar sha256=BzmubC2AUjv9QcyDCO3vBhiuKq66KfG45oOoPkVJ_lU 11116
rogers/data/yara/malware/APT_UP007_SLServer.yar sha256=OuLtYYkQhAdBzej9XZnMT8HCd3I7fNvR7FpMzAor-g4 4530
rogers/data/yara/malware/APT_Unit78020.yar sha256=XDF43mwA7n16L-EnJFuE6rgzBK5H7vtY5mO2e4qZ7iw 6278
rogers/data/yara/malware/APT_Waterbug.yar sha256=QoZCfs9vplg__qL-0Dv3k9yeXi1JH1mEVWSgstu7PmU 4484
rogers/data/yara/malware/APT_WildNeutron.yar sha256=x5ZM2eb8rrv54sFdVzwBCSPGYYmRZKjtdq2F2ae1chE 19377
rogers/data/yara/malware/APT_Windigo_Onimiki.yar sha256=s8A1UTrKndbnnwVUoE_2sVED7DKb51EkEzMy4BuTh4s 2825
rogers/data/yara/malware/APT_Winnti.yar sha256=BEGubtCXJJZFV2pvuoykNGwT8Ri2SVi1eHSyPyrys88 6578
rogers/data/yara/malware/APT_WoolenGoldfish.yar sha256=nhmjwbOhcH8dxTugaCi-u8EJfuB6c0QhSVRCO5YfVUA 3859
rogers/data/yara/malware/APT_eqgrp_apr17.yar sha256=8A4A0HTzet5d9CbWO8FhF52L44FPQIDW-u21ka66hhw 145297
rogers/data/yara/malware/APT_fancybear_dnc.yar sha256=ddTLAE6mIWcz7eUUYxsmEfwKwyd1j1-nI3VB-ycZnMA 1304
rogers/data/yara/malware/APT_fancybear_downdelph.yar sha256=tHNBxTAs2kKoL69-gnyYCMkCsWzFgk1Lu76U129FODo 732
rogers/data/yara/malware/APT_furtim.yar sha256=leTlAJKIAJJqfcpoLpTs3TcxjXkgs4KL_jfj-EqpRnk 1691
rogers/data/yara/malware/EXPERIMENTAL_Beef.yar sha256=IsNJY9pFDPe-XRHBd6lz5QXD1a08ytSGXVQpotg1Qa8 1705
rogers/data/yara/malware/GEN_PowerShell.yar sha256=SUNYWwxdpqPf3AOOy3S6iZEtvPjA5BeY22M76eKg84Q 852
rogers/data/yara/malware/MALW_AZORULT.yar sha256=5G7WjzaV0t-26TPMDLqyIS1hMk40vDaGf_KS7SnqAbE 1348
rogers/data/yara/malware/MALW_Alina.yar sha256=egdTSNkUB3gV9DQtDcAza-Sl4E5j7wiek-qyWUiu_-o 453
rogers/data/yara/malware/MALW_Andromeda.yar sha256=7DYzN1kmdVrgrB8Y_YVpi2ChkauWFlCpVhiQ1XMz-QY 1707
rogers/data/yara/malware/MALW_Athena.yar sha256=8oVaRGAJn7ca5OnAybCZmDHieP_MOgweew7Sa2WneCQ 3149
rogers/data/yara/malware/MALW_Atmos.yar sha256=kGUJaTYsrCV_D8Y0bMv-jHK74f8Gz8YXiKnawXgdNNs 4512
rogers/data/yara/malware/MALW_BackdoorSSH.yar sha256=e40I9ukHQHpPudfbtcKm-zpB_dhbuaafpC6-6NhkjTI 993
rogers/data/yara/malware/MALW_Backoff.yar sha256=A8JePAXydN7a9wqC7CTeZtDqrNUFQd7_Frqr9z9yyDw 543
rogers/data/yara/malware/MALW_Bangat.yar sha256=U124bJ3y37GT8vDdiyex0XF-tV1AqJkCy5rPzhncqyU 1151
rogers/data/yara/malware/MALW_Batel.yar sha256=Yl9BHJ9ocbgHrd6NWLunMizS6uOELBoqXi4Cf-KlS0w 768
rogers/data/yara/malware/MALW_BlackRev.yar sha256=KD0vOTU9UQqczS_L_pnxO0DPdKEhvHkBVIIz9bSQe8M 1000
rogers/data/yara/malware/MALW_BlackWorm.yar sha256=partPiaHkNQBQqzNr_KONoql9wBduZe25A9YyLGUIV8 826
rogers/data/yara/malware/MALW_Boouset.yar sha256=j9J_4lwWSIy-gYnbntAKS-BDD4KaXPvH2D5HHoj07AI 524
rogers/data/yara/malware/MALW_Bublik.yar sha256=UJwPOiKE8yQsdeHI4x0rRXCtK3Wbptj6GJ_dXTZuhQo 522
rogers/data/yara/malware/MALW_Buzus_Softpulse.yar sha256=46dT3hU5ETdURraFN39TLuVXkkkwEqu4f_9FulTld9Y 905
rogers/data/yara/malware/MALW_CAP_HookExKeylogger.yar sha256=li15BDQqxNnfEDw6Pys-oG8WcDXrm_wbeq20mx83pC0 546
rogers/data/yara/malware/MALW_CAP_Win32Inet.yara sha256=osu2-wQbqFVS8UGN58zWNCbulwF8aUu6QepSGfOsE4s 1661
rogers/data/yara/malware/MALW_Chicken.yar sha256=ZrCmFSXVGiqQBihICaYDMIN3sNd85I9mgEtce8OLSmU 1571
rogers/data/yara/malware/MALW_Citadel.yar sha256=SR5WJoh28Yp1M-fXbx2ljAokj27bRpm1Ox9qvhUkLDQ 1496
rogers/data/yara/malware/MALW_Cloaking.yar sha256=GJsxRDv1muIC_zDEEhIuv_yVOa72ODyRjp66VtArSyo 1807
rogers/data/yara/malware/MALW_Cookies.yar sha256=WZSOEzrTOR12tKKk1_O5tP7izaXOk7SZrGoR0gwX460 1195
rogers/data/yara/malware/MALW_Corkow.yar sha256=AjjMb9I_xAYe7-WfxV_QodSAGHmZ9WGcj8niaWC6Pv4 799
rogers/data/yara/malware/MALW_Cxpid.yar sha256=MJKwgZA2o9Ma7DZzY2u2hML0lEM-ta3LCDENuE6CqZw 875
rogers/data/yara/malware/MALW_Cythosia.yar sha256=_LVaegcURcncOoaIqGStmzz0NBWcZuljcMlQNVB5-L8 497
rogers/data/yara/malware/MALW_DDoSTf.yar sha256=OVDhg_ehPvMyDnVfAPNPMQL3WjGwZHXv5U-qbMHcSTY 758
rogers/data/yara/malware/MALW_Derkziel.yar sha256=CDYS9mEZP7YlBiddaoQN31DyJe5SpYMJiuzdk1kPp74 783
rogers/data/yara/malware/MALW_Dexter.yar sha256=uyYF1c5reaZnYtk3xOx-MrZeHdHuTYKR1hrzJSnRcpk 1074
rogers/data/yara/malware/MALW_DiamondFox.yar sha256=4jbIARfjJA1d4l5PfUNsQvS2_9rh6HOq0hPn6c3nFKI 605
rogers/data/yara/malware/MALW_DirtJumper.yar sha256=ICaVHrw89DDd9MiIHnEd8l3bbWKJ8goDEqh1dGTwKHc 3187
rogers/data/yara/malware/MALW_Eicar sha256=G6MXXOvij8XU0lwcr2BL7aFSdm2yaKPxWeS_YcLt31Q 317
rogers/data/yara/malware/MALW_Elex.yar sha256=8I0LzWnsC4ypfzyU-mEFHeOk4f-XlxlK3rNf2EGhUco 3213
rogers/data/yara/malware/MALW_Elknot.yar sha256=1F62dCFVPaEU_9yXpnu6y9ZSXBQEJ_bLfyr3GtKlEaA 2365
rogers/data/yara/malware/MALW_Emotet.yar sha256=mgdJOHCJxHrUj5DWKEvEModnUb8HqGIkqImWJP99wWw 521
rogers/data/yara/malware/MALW_Empire.yar sha256=lpYWu57RQnSXu-eD2DhkVcAXNR9ydkUzS--kwSlkIbU 24394
rogers/data/yara/malware/MALW_Enfal.yar sha256=lMsTI2skm4N2rWvZzjSUhVQsyQm8UUk8PUke1DkDfvI 4158
rogers/data/yara/malware/MALW_Exploit_UAC_Elevators.yar sha256=1scW-ehqvnKaBzLGMuKn_CtS8rdnRg1KOSkNDEGxTGs 4979
rogers/data/yara/malware/MALW_Ezcob.yar sha256=7L83s29ZPKagZwFL77Q3M-SQkZsyxeo8pozHfoVcw-M 900
rogers/data/yara/malware/MALW_F0xy.yar sha256=Gxi57N_SQqm1Gq8frTsFPsxbCTjVDaWDqzImpUrQ2fY 484
rogers/data/yara/malware/MALW_FALLCHILL.yar sha256=KiLOtC9DfAwY6PSf29OYs0nA8XYBFZ6FIWyYAYk9bk8 789
rogers/data/yara/malware/MALW_FakeM.yar sha256=mqQ64nyBro35fe1_7Hi1Li2oOo0gh8WoC1s8eiSrYqk 2437
rogers/data/yara/malware/MALW_Fareit.yar sha256=aozchMuOm27_TchQ7WB9uHn3BhpbsKvIj1bTZ9B-sUU 1183
rogers/data/yara/malware/MALW_Favorite.yar sha256=NC7krHQYSvPLZADDciSCieP_DpzXbJxorI55l9vIm4c 1041
rogers/data/yara/malware/MALW_Furtim.yar sha256=-j15ILsagtlc-oPS9lXQLVxFlBb56xFqiNbSGgx8kfU 105113
rogers/data/yara/malware/MALW_Gafgyt.yar sha256=fycLfzLTOUeZuC0kFzayBW4XeZcFCc0ucnQOetnkTi0 2799
rogers/data/yara/malware/MALW_Genome.yar sha256=2H0j8WKp8Bo1nmS9SunxgZUHnr385wHU8rZ8Gu6EywI 580
rogers/data/yara/malware/MALW_Glasses.yar sha256=xSA6GesQn1ARxCyzmzflaw8ts88wAA0y56JlV2y__AA 1167
rogers/data/yara/malware/MALW_Gozi.yar sha256=S6XqiC1PfE1oGF0DR-nqaBxrWsZzN1WGPCKINvWSLtw 594
rogers/data/yara/malware/MALW_Grozlex.yar sha256=A_efKHmM5YhqdxmQgDMLLGHAwrHKTi0CpPMZF7MlVRY 521
rogers/data/yara/malware/MALW_Hajime.yar sha256=l4YqIspOSN5baqE_pF35bpt2p45A0suxjKWPW-AOcTk 3357
rogers/data/yara/malware/MALW_Hsdfihdf_banking.yar sha256=Zpix4ZS15yjQkd6kBU0GuvKnDqdNzS8O_JpNC4ecLes 1114
rogers/data/yara/malware/MALW_IMuler.yar sha256=jnU87SqMKri8YLE-l2jUY_TJinssF246SfFulrRlc8g 1857
rogers/data/yara/malware/MALW_Iexpl0ree.yar sha256=UE0xwRTqcvNVBhhsKWYfdMx1AN7EXz42cRUbhB9o_ns 1894
rogers/data/yara/malware/MALW_Install11.yar sha256=yWjayZOEKyrZ6rPNEHlI4EeBk1hcsr0XK47seCwobfc 1134
rogers/data/yara/malware/MALW_Intel_Virtualization.yar sha256=ogm0uISq3jT84Kl-rxbX-4RKRRDzdXgk7qv9Zhj3R-A 1241
rogers/data/yara/malware/MALW_IotReaper.yar sha256=IZ9EOfTHm0QJuBaPP3JDDlK-gvYgw1idnh0VuJdqF3M 401
rogers/data/yara/malware/MALW_Jolob_Backdoor.yar sha256=ObTDmfnI65c7OTcPp3ZFy9Fw9MUdQSx_sFQVF09Ls7s 1127
rogers/data/yara/malware/MALW_KINS.yar sha256=Xe6I1hxvSvEqOyTOvuzpMowdu1snmudbDGjwtnRh2dI 1709
rogers/data/yara/malware/MALW_Kelihos.yar sha256=AG2941HaC-MtRF3892GigTU84BjIEMm0PDle4Q_PRl4 996
rogers/data/yara/malware/MALW_Korlia.yar sha256=dgL9VL1el1OtSb9Djax-ROMvxqtfh896_fAWSLfCqdY 1754
rogers/data/yara/malware/MALW_Korplug.yar sha256=aNaequFF7kMqCQMvrJErzxDRCBgLRFmdEvWceAYSKCE 1714
rogers/data/yara/malware/MALW_Kovter.yar sha256=vlLG38MrynjHASkEy3buubrB8u3kdxL3WxsyIcZSpbc 1067
rogers/data/yara/malware/MALW_Kraken.yar sha256=YW8xUTDEYiF0NGxgUcwdIvDg6WU7ELsCwqZ_o9AGmf4 802
rogers/data/yara/malware/MALW_LURK0.yar sha256=8Asz22nRtu2RCrHuPCaO4LaZ8cNXP7x0rSmzGy7ee9c 1934
rogers/data/yara/malware/MALW_Lateral_Movement.yar sha256=cHcOyNMa6BSUd2AIChoe7QaWkUpT3zp-4fxnBrHYT_4 780
rogers/data/yara/malware/MALW_Lenovo_Superfish.yar sha256=O7iwNK1pvfa5l_2rdbcyQWh7VgOxo6J3u8Clg3DS8X8 1103
rogers/data/yara/malware/MALW_LinuxBew.yar sha256=4zlbuicVQ9mDBR23lEJwylaLVhQ6ZAUQRdI5-AA9IU4 379
rogers/data/yara/malware/MALW_LinuxHelios.yar sha256=_J8WIGkuLSAk1ht-yFyiGl1OyM3Ds0S_nDvJmz8pEkA 389
rogers/data/yara/malware/MALW_LinuxMoose.yar sha256=Ox3OJ7haKhyIeGnnQHGb-s72N_rH8OD1VzxMjDaXDuo 2863
rogers/data/yara/malware/MALW_LostDoor.yar sha256=CdchsD_SK8sTw4p_6fG5qaVRHSymJFNuMUD8kCMfaUA 411
rogers/data/yara/malware/MALW_LuaBot.yar sha256=uLSsHhk5GTa6suSgFhPk8R3KwtwhKan0-yabB4-WIPk 703
rogers/data/yara/malware/MALW_LuckyCat.yar sha256=SjGKUTMIU8v1fcYUyYD2K67n4yJtuFA6LhMKh37WF_k 652
rogers/data/yara/malware/MALW_MacControl.yar sha256=nMEEDKTilYgLgzAgd2x4XfnHq2QLYdxSVEuB56OZjR0 1552
rogers/data/yara/malware/MALW_Madness.yar sha256=PrWYt_yqNPz3-L98At4x-pyXfvxJkm3JvfuwxGjdVg0 999
rogers/data/yara/malware/MALW_Magento_backend.yar sha256=u4ZctG5MTGlZXyIPyJXF0s1wLTp-EzxSxIAPQdyf2sI 8774
rogers/data/yara/malware/MALW_Magento_frontend.yar sha256=QzsnF-zfkXSGAg1PC3DF6KEjnt6bgkZdrgfDVSe4Fhc 3648
rogers/data/yara/malware/MALW_Magento_suspicious.yar sha256=av_kPbXDCaDJ7-K2VA9SZxgVS2oHo92MI-vdOAHIgSI 2264
rogers/data/yara/malware/MALW_Mailers.yar sha256=pKYXdXii32-Atu4xCDCwL2wPKB_x5psKd0PgTnRjr9I 1127
rogers/data/yara/malware/MALW_Miancha.yar sha256=CIB3DBpOVWH8xdg5IrREjEzD767sUlDHsZ1Inz1QjK8 2135
rogers/data/yara/malware/MALW_MiniAsp3_mem.yar sha256=7BQQ--4CrY9gRfTwiKDo7PlLHHDoPZL4LBsXBIECT2U 581
rogers/data/yara/malware/MALW_Mirai.yar sha256=l1opE7V7UnIAuPc5j8aprhghSn7zbqhL5S7gWqY_3PM 9082
rogers/data/yara/malware/MALW_Miscelanea.yar sha256=Cw2Di_r261XNeCTrKXT5uMRvcUykU7aGovGX8ubH30A 20658
rogers/data/yara/malware/MALW_Miscelanea_Linux.yar sha256=YeKWSFHqWkoZOOH4bMAFD7lsmFbOPuSYEBt4sQ5NmuQ 5252
rogers/data/yara/malware/MALW_NSFree.yar sha256=hIbMS_nGovjm0GVP53ruQTeHDZQ9cL7iDkruCciKMf4 1172
rogers/data/yara/malware/MALW_Naikon.yar sha256=VaUb-TUitJRWINkjGzMybMBw0hNZuo0A7-4jIVAz-m0 2497
rogers/data/yara/malware/MALW_Naspyupdate.yar sha256=1kMp6QXsEfQ1HevWa4yIQYS_VF2-E5Otf2iKJ14mV64 1113
rogers/data/yara/malware/MALW_NetTraveler.yar sha256=g-IMIgRR6Wq-WBhCNT8TdPglcjubCKjJXt5VPsVL7eY 2254
rogers/data/yara/malware/MALW_NionSpy.yar sha256=qV_xf07eAtRuWj9owQZN43-wb2VAiyAhoF-Pg5ofio0 681
rogers/data/yara/malware/MALW_Notepad.yar sha256=A4FOCbS5Fv35r-2kBioLkKHlQK6fjvAwc1BaoLkCJOc 528
rogers/data/yara/malware/MALW_OSX_Leverage.yar sha256=KLfO7iX5YU15oBGWiecBV4OhlIt35VdeO2HH51Joji8 904
rogers/data/yara/malware/MALW_Odinaff.yar sha256=2BKaj24uCb5aoTZGmgLn8M1FwCeDS1wfTCRISeY5fgE 900
rogers/data/yara/malware/MALW_Olyx.yar sha256=ztFvor4fditeB51vxc1M8akSpSA35wCyIe2bZwOHNXk 1021
rogers/data/yara/malware/MALW_PE_sections.yar sha256=8dGpnNUyst4-b6K-E6iAMhx8BiqG7bOJtInR9DmQOLo 2798
rogers/data/yara/malware/MALW_PittyTiger.yar sha256=TkkczOuDpR_VrwnXqLuOWgaBj_lcYTTzxJQ-GQTJyk0 1050
rogers/data/yara/malware/MALW_PolishBankRat sha256=CWrZPcDE1tO_9ZWw_vKwb4ogk0Cblpnx-fk9ofit9hI 1720
rogers/data/yara/malware/MALW_Ponmocup.yar sha256=vf0NbWAysMrd0MJch0ptOCWtlTFoaBaiA8hXzGZJSnE 4034
rogers/data/yara/malware/MALW_Pony.yar sha256=74PdgmC77gMB-wZbdR9sYTbqVb7UDbxX1CLJ-YhlHkQ 786
rogers/data/yara/malware/MALW_PubSab.yar sha256=ijfAID8s8TgpQ5tl7j5I-zspBhM5n2yw0hiIPB_HJVk 1000
rogers/data/yara/malware/MALW_PyPI.yar sha256=VNIchL43hk75mAjRLDNN8PymWDiEQ72su3dy1H52XSE 322
rogers/data/yara/malware/MALW_Pyinstaller.yar sha256=S8--j59v93WR0LPRUWL21mBv7JNzcMb13JdN3_yCHF4 533
rogers/data/yara/malware/MALW_Quarian.yar sha256=9n9JlT3Ols4kYdM02Bk4vXEQqHJmQ4f1nKrCl2-miJc 2166
rogers/data/yara/malware/MALW_Regsubdat.yar sha256=cxAu15Uv-8aHlBCamGd7tq0du5vH3C_4qh3iICbKR4I 1278
rogers/data/yara/malware/MALW_Retefe.yar sha256=JEm3zOEJkwYiYgWtbMsdpj1NxvoqQ5mjEB5R8c61KwY 555
rogers/data/yara/malware/MALW_Rockloader.yar sha256=YcHug67suCJAc3nliQv2q4KPVmdTy57NgddjsjnZp_M 847
rogers/data/yara/malware/MALW_Rooter.yar sha256=qgh0m_DolHmzNw0_nz80zBOO5YQGD2ZXwPZUwnxhi_o 2154
rogers/data/yara/malware/MALW_Rovnix.yar sha256=3Oyt-m9DRPB3LPgCqY5HwD_lie1xxs2AZskb38-ZwOE 609
rogers/data/yara/malware/MALW_Safenet.yar sha256=MeJV2c6OM7Vd96UGW-GvP9L0czGAqn9xQCjgUfrJkDQ 1123
rogers/data/yara/malware/MALW_Sakurel.yar sha256=cRBNt-EpLlJb08yDzmuiIrsxecRLgcICcjXlVTpWbS0 814
rogers/data/yara/malware/MALW_Sayad.yar sha256=2Gvu_O8CkkFHoNBjTS4_t_DEAsw3skPmcMuEsRXZsx4 2040
rogers/data/yara/malware/MALW_Scarhikn.yar sha256=6AvLD71n4JsiYIfL0vR2unqNzVNWhRh_fu7CSYAChv4 1143
rogers/data/yara/malware/MALW_Sendsafe.yar sha256=bQuQc9apTrMS8P-6rYcspWdoPv4xlxVw56xOG8k0Mt8 1778
rogers/data/yara/malware/MALW_Shamoon.yar sha256=nXqEcrzOLpyECXK_Fpc_K9IkbvLorcHZkLFEjuAx6bQ 4028
rogers/data/yara/malware/MALW_Shifu.yar sha256=pweifFD2NisIK-iA3jJCKpZHzJ7HUbCy3ciBqKVp0Nk 3260
rogers/data/yara/malware/MALW_Skeleton.yar sha256=PnJKiGQSG3Niw340Q7eDi2uyqAx3sR2dzo85g_OmQ0U 2240
rogers/data/yara/malware/MALW_Spora.yar sha256=6NK1Y-rTk8DE-UElbH8dy3pSURYHgeJvrdMedKI-5cA 1103
rogers/data/yara/malware/MALW_Sqlite.yar sha256=4byK6dqhA_QIIOEKpDNYHFI-VcW2yaQao-ZzbsdKOuQ 499
rogers/data/yara/malware/MALW_Stealer.yar sha256=eInivjP-bME_M9_4yf18rbYxoMCqR9yvsbxICossyVA 661
rogers/data/yara/malware/MALW_Surtr.yar sha256=0WPBvVVfkolFJR57DXb7ODt9DWvmXFLB41jDyb_97OY 2844
rogers/data/yara/malware/MALW_T5000.yar sha256=9dTTNFzMVts0yHYnU_0VK75DjUtHvlj1agsRSxVh9lQ 1292
rogers/data/yara/malware/MALW_Tedroo.yar sha256=hdygkSpz7ZRsRq9LQzDkSrEaejAnUBE1Rjgxh5sYiGg 429
rogers/data/yara/malware/MALW_Tinba.yar sha256=C0cs3LA4j2rDqQF9OXd4XYOXQit-wutYWReDkSjLqhI 1234
rogers/data/yara/malware/MALW_Torte_ELF.yar sha256=l1UxMm5wmAqMLMhM9lbiFWrQBDEs2no0AnMy942AzIw 1922
rogers/data/yara/malware/MALW_TreasureHunt.yar sha256=-vgefOSu2-kxnyDW93XEtUzk5lVwCZ8I-LnClrX-Hes 587
rogers/data/yara/malware/MALW_TrickBot.yar sha256=kjW7Nq75YDEhGddC4jFwsP7csVbXTS0M9eE92hsC-Ko 1631
rogers/data/yara/malware/MALW_Trumpbot.yar sha256=GSXdZ_pqki1wDv1_n4Is2I-l2spiZwpIH0o9cT238Bg 321
rogers/data/yara/malware/MALW_Upatre.yar sha256=LSsRt2vpehfrvoYEnkDJv9P4DBauaOHs3tkncCHYIs4 2129
rogers/data/yara/malware/MALW_Urausy.yar sha256=AUraxIGFbrVBoVO5DIQ_pd2EVJV99h6oEru9j8vzgbk 618
rogers/data/yara/malware/MALW_Vidgrab.yar sha256=jPbyhLA9EEkyHlI7rD4qf3YzDeJNYO4MSkhOD2G1UfQ 1255
rogers/data/yara/malware/MALW_Virut_FileInfector_UNK_VERSION.yar sha256=EOsZtX0lvYrKFfgUGoQCA_Z0ntPvnABjUudhm1UcELg 629
rogers/data/yara/malware/MALW_Volgmer.yar sha256=xUegj7tOWjNrScF16kaiCnYnXrqNFaJJ75FB2h0pKug 231
rogers/data/yara/malware/MALW_Wabot.yar sha256=RSW99d5x8RBI9n7TTjcAlfzFzp9mYCeGhqFk_0MhcNI 442
rogers/data/yara/malware/MALW_Warp.yar sha256=HkCPOajTAWFw1KChaEy6V-L_NY1cKxsSC1tRm62jxJE 995
rogers/data/yara/malware/MALW_Wimmie.yar sha256=4nJZwi2UjksL6T-na2rw9c80yVpK1MCk7Nqjea0ujOQ 1209
rogers/data/yara/malware/MALW_XHide.yar sha256=ou5jvQRkqmCUGI1X60YhZKf-uyvSg5_NVXzpnzbbPws 342
rogers/data/yara/malware/MALW_XMRIG_Miner.yar sha256=tENbioB9uWEIggm14S771wi_9kvJ224TSc-Fouin5lw 166
rogers/data/yara/malware/MALW_XOR_DDos.yar sha256=ADS_GlxhGNHGqN3cXAfJmHGEr71vqcJoaQkjMZPPre4 507
rogers/data/yara/malware/MALW_Yayih.yar sha256=0_2qVop9VpZcIPIsczZUdtd3Cy6rFL3hvaYhwHAx0-0 1036
rogers/data/yara/malware/MALW_Zegost.yar sha256=XA0igNdh__UnzpEpqc1q4cx0hVlw3bcyhGcFw1TKnPQ 510
rogers/data/yara/malware/MALW_Zeus.yar sha256=O4REd8fbuXQY7cS1SF3y0OD54RGfc_mRiOpuNtQ1TP8 1015
rogers/data/yara/malware/MALW_adwind_RAT.yar sha256=0Y4wp9RlIa1EdV29M4euhdRp8-dvzuk-Qvpna9VSsW0 394
rogers/data/yara/malware/MALW_kirbi_mimikatz sha256=fJLdRzVRdG6H0-dTbt5xkbiv3ayNNUaNBdllnL9EDN4 374
rogers/data/yara/malware/MALW_viotto_keylogger.yar sha256=psrSUBdcJWVgV_evpW3yGbfV6y9zlYuaw6ZJxUlrsac 383
rogers/data/yara/malware/MALW_xDedic_marketplace.yar sha256=KV4tqFXewx6RI3NEBZXWtT9gmu6VDA3iV6tyfvXoFiY 1269
rogers/data/yara/malware/POS.yar sha256=bWnmZumm2a-YGnuFUggacSiTI7cgF0hBJzc6tmdtEi0 9362
rogers/data/yara/malware/POS_Bernhard.yar sha256=dLBk1eSoUPNnrZN8soGM28ZGb_F7GRfwBmeF94elBas 1389
rogers/data/yara/malware/POS_BruteforcingBot.yar sha256=0C8U4wfwHp1sX_uA9aBnABXMbKZjIkaxVoU9-J9HpIc 625
rogers/data/yara/malware/POS_Easterjack.yar sha256=L1PQNHN-YHdMtdJlIozFfZPvPuphbcDOAsZOf0Soqr4 524
rogers/data/yara/malware/POS_FastPOS.yar sha256=ielfm6S0ix81M0IS3PSYTmFoV46z0IbXy9wg0v8Rqh8 695
rogers/data/yara/malware/POS_LogPOS.yar sha256=uk7VNJEPdXS-m-vkajkshsaM2JHrxn0dyeNCDccjoA0 816
rogers/data/yara/malware/POS_MalumPOS.yar sha256=foiKD1tcrtZc_xMn8h2Bl-YQqa1k_UE8zFyhEBg63tU 726
rogers/data/yara/malware/POS_Mozart.yar sha256=iv_Xo21BFTXSNDYjPqdxi5I3cMqLSoMwT9j_6F1LcVo 1511
rogers/data/yara/malware/RANSOM_.CRYPTXXX.yar sha256=7Tg7UU26tA3ioTrVNLufNKIv7AV89pDoDrW4tgUWI_o 2799
rogers/data/yara/malware/RANSOM_777.yar sha256=ieIJfe2OfQfBUV7cbPyQn4P3qw1lMwYtd2wFY4bRR1c 1036
rogers/data/yara/malware/RANSOM_Alpha.yar sha256=B7qFHbd0Hx3MI5oXj15Xq0mqQ5VD3rpjAi6JyNil_II 747
rogers/data/yara/malware/RANSOM_BadRabbit.yar sha256=-AovS-y9KsUS639CFrtup6ODoGNxQ9lh8_AgZPvQQSo 1920
rogers/data/yara/malware/RANSOM_Cerber.yar sha256=k-HcMpQa_Wt_6-_EKD_blRsM0eNU8su8Cvbo_VqZyO4 1362
rogers/data/yara/malware/RANSOM_Comodosec.yar sha256=29RuAEyBhj5rTk2pFQn6_N22o9JV3fqJDPWtl09JMfI 1703
rogers/data/yara/malware/RANSOM_Crypren.yar sha256=lidYag0c2TgbR_HkJ8MmbKS1HEQpaM5C7hIhSlWBgyc 495
rogers/data/yara/malware/RANSOM_Cryptolocker.yar sha256=gEco5ill_-2IUUxFf1Q6IcGhGtGD59M4t6nhH-kk1Hw 2588
rogers/data/yara/malware/RANSOM_DMALocker.yar sha256=MOeJ0mdcBewatRtvVSJnLoEbi5APnpcBrLcFggr7TEU 1054
rogers/data/yara/malware/RANSOM_DoublePulsar_Petya.yar sha256=mbm7qZpOGL-fvyqukOoB5hazm0SpMbOzOtLciXGC7DQ 1684
rogers/data/yara/malware/RANSOM_Erebus.yar sha256=JZDGSNOiewDVlSLvkPauo885arGbqXxjDTway0ssIeY 493
rogers/data/yara/malware/RANSOM_GoldenEye.yar sha256=1ZYn_tlwZH9vXAdIq9X3TJpylDok_A9iIzx0y9bHMzg 1321
rogers/data/yara/malware/RANSOM_Locky.yar sha256=6vAKFmD6iLLTMsrrrZpBEQExtfyMIyMVtjQh-kCexYA 1294
rogers/data/yara/malware/RANSOM_MS17-010_Wannacrypt.yar sha256=hus8uLcKEvhgoQhoEXkpLKvPgensSWY1TOLi_TCTjM4 12607
rogers/data/yara/malware/RANSOM_PetrWrap.yar sha256=P-rPv7XjnJ4fHzRBDqW5rUU_o2Ma2Fl3VCe_OZ6_xH8 1150
rogers/data/yara/malware/RANSOM_Petya.yar sha256=9vayQaZ2v9_FlfTMatdOwx3e1AXes0SQyCkSgH7p3Xg 1497
rogers/data/yara/malware/RANSOM_Petya_MS17_010 sha256=YdmPXwN4PfkFPfkD80Tealtm2-ukWURIfYy4PYdFkJc 3498
rogers/data/yara/malware/RANSOM_Satana.yar sha256=hgYeL0ZJch_-oCXKQWbAMo9SoxHLSzpZFCoBwM4l4FY 1134
rogers/data/yara/malware/RANSOM_Stampado.yar sha256=YLQfiH3JFrU-CMbQN0kjYfASVXXEz-nF0H2VywALS6s 770
rogers/data/yara/malware/RANSOM_TeslaCrypt.yar sha256=RaiVIamPKeiMlQxKF5Mg1y28XsC-BXPVbfbJexb1mZY 455
rogers/data/yara/malware/RANSOM_Tox.yar sha256=yb2N68I8kpfPxb6Q2XiRFzuQiO9xBbaB9lCYBpttqeM 7005
rogers/data/yara/malware/RAT_Adwind.yar sha256=7eQqJWNXjrXWp23rPw3CC95NaYVbbo2brnOU80Cnwcw 2739
rogers/data/yara/malware/RAT_Adzok.yar sha256=3050iP-_J-RhL-DDdnRJSWoZAnPpD2Zon-DF43pNjPQ 712
rogers/data/yara/malware/RAT_BlackShades.yar sha256=nmGp6wQoL571y9ZXvPg_cwvCL0y2j63WJ_fw6rqSa9Y 3709
rogers/data/yara/malware/RAT_Bolonyokte.yar sha256=9M0oX-Lt3ViKYJn77wKzWMvvRnX-Sd6Vj6WdqYi4s7E 1474
rogers/data/yara/malware/RAT_Bozok.yar sha256=BUqHn1PYNVW38lim8OUt7olOnL43XDj4AgEGeUhtxXU 554
rogers/data/yara/malware/RAT_Cerberus.yar sha256=pv5cePn_5Jh5LPKtfSCRnZCoQyQevzBu9l4vvX0ieD0 528
rogers/data/yara/malware/RAT_Crimson.yar sha256=v-9c7UeitnCpJbAWJu9XHtcC5hJ25Tsd25PiCGSGwEU 535
rogers/data/yara/malware/RAT_CyberGate.yar sha256=A53QtymOI2H66-yntrhunyr_J-geUrmWUFFQfNPWyvE 762
rogers/data/yara/malware/RAT_DarkComet.yar sha256=Slk8tk6616wD2JZ8QkLiePFZo8dLS00RG5Cmf7rRyqs 3595
rogers/data/yara/malware/RAT_FlyingKitten.yar sha256=33XRfatMzQStYXDbb4JC9hovKSs3t1huFPLDqtyw_gA 1410
rogers/data/yara/malware/RAT_Gh0st.yar sha256=nSueK2a0xzapb7AfsNu39ZoOzm7xwdWrs2o_-luLnx4 1746
rogers/data/yara/malware/RAT_Gholee.yar sha256=1k_9dNNdZYPMeAQCAtBH1VhqPRhhcQYVihLs43D8zhc 3142
rogers/data/yara/malware/RAT_Glass.yar sha256=q4lmStVs3z7e6z96EJEkm9nP-W-loTv_iDiBwz6ss6s 415
rogers/data/yara/malware/RAT_Havex.yar sha256=51Q8b6_KR9_sPFpGMiwAgrlj-J9pZnep_zaxNLvW1Y4 2691
rogers/data/yara/malware/RAT_Hizor.yar sha256=9OzDiBYhjsUwkkyN9bZuFs0o8VI7nGE-E8mHM-u5GVY 1291
rogers/data/yara/malware/RAT_Indetectables.yar sha256=zhHZymRIXVPU_v6PinBijMXJ5OIpeqAVKSV6upBNDUo 2287
rogers/data/yara/malware/RAT_Inocnation.yar sha256=qA1EQFDXFQrnevmLVzDskOsNkPKJrg2yxuWNaVXcqi0 2366
rogers/data/yara/malware/RAT_Meterpreter_Reverse_Tcp.yar sha256=3u2slufHhh1IajEyE3kyEQ-HxE-1i4eg83LzE7dijnU 1001
rogers/data/yara/malware/RAT_Nanocore.yar sha256=0oTPxPORcRveM8hhBFs_PGYy-VUT1x6vw00PiARebzo 2675
rogers/data/yara/malware/RAT_NetwiredRC.yar sha256=uDDLyGmqGcNSMMBH5-X07uWXLNx8A5BzmqNjn_y3fFw 1089
rogers/data/yara/malware/RAT_Njrat.yar sha256=WPLoP5HfQzBQxTY-GKI-8bcT8_-30t_1VhJ5WrhtL5Y 5009
rogers/data/yara/malware/RAT_Orcus sha256=PplO-0k19kW27Dpt2UQfFMi3Y7RawsLHin8kSnfQUDo 1696
rogers/data/yara/malware/RAT_PlugX.yar sha256=Z3S_APzXsIwMOHB76NmtDoVtENQWFS-TpVJEYPipd5M 2144
rogers/data/yara/malware/RAT_PoisonIvy.yar sha256=reuTUNYWW1geOo9fk8_EcNxQ2dlQWYWJ0KXe_PqNbY0 1985
rogers/data/yara/malware/RAT_Ratdecoders.yar sha256=RGFQSWSEeQdZp3HGIaD8CFHgg8ideLL85q3Rp6UOD6M 15414
rogers/data/yara/malware/RAT_Sakula.yar sha256=tz1FvhXQYZTBW1Diw7_mEnndN2ji7ahCzhzLb28NQy8 2835
rogers/data/yara/malware/RAT_ShadowTech.yar sha256=F_oQTli_6xsOwS-4zyOyy9b4zU6aX6ixtJ84ezuiQWA 966
rogers/data/yara/malware/RAT_Shim.yar sha256=4c4SHLOb-E36DW-i2EfeIrTkkpi-Xlayd_xWiPo17E4 1641
rogers/data/yara/malware/RAT_Terminator.yar sha256=9EPngVFpBaNkVP16Lv8-8mP3o7HMxH_U0FoCTKxRvsc 1009
rogers/data/yara/malware/RAT_Xtreme.yar sha256=NGLzJ3VqfkPC3r1PzxCKR5fZyVGvz2gyJadidIc3LYk 3441
rogers/data/yara/malware/RAT_ZoxPNG.yar sha256=P79pGTmLtZaQ0LXN6IrQ7C4fDGHAlx7t28fVOKZVHqE 656
rogers/data/yara/malware/RAT_jRAT.yar sha256=8K8ZMac4zSi23HHy6p3K9jlz2-pKnqkgS83Vx9g5kI8 620
rogers/data/yara/malware/RAT_xRAT.yar sha256=R6LcryXk_7BhQoazVdDf_W1IZBmzp21UTJv5O3Zkdro 827
rogers/data/yara/malware/RAT_xRAT20.yar sha256=8K7w5JeHtXOyZdK3j9hRSzZ7QkuHI1oKZrQu3oCxwhQ 1375
rogers/data/yara/malware/TOOLKIT_Chinese_Hacktools.yar sha256=hYe6oOJsAo6seJNn8ho7wrt7ROjgNvCZPQHkL6F0qmc 81578
rogers/data/yara/malware/TOOLKIT_Dubrute.yar sha256=_U1U3JmFy1lqvTlLS-SY_wXAb4xe-0Qap_Sb97NhE8s 629
rogers/data/yara/malware/TOOLKIT_FinFisher_.yar sha256=HQypC8Jmgu1R3x_S7-5TyQPL-QHMyBjypjj62yVgzQw 6093
rogers/data/yara/malware/TOOLKIT_Gen_powerkatz.yar sha256=r-fGMDrYetbjPI5bFeVrvII-a0mXZG_lRsFqefJqd6g 1330
rogers/data/yara/malware/TOOLKIT_PassTheHash.yar sha256=_NeZotcK6G0E6WNgADGG5NsSMvQ7zrWwNlLcHGmRQYQ 7934
rogers/data/yara/malware/TOOLKIT_Pwdump.yar sha256=qjWMDm_opQP55VugqzwTpRm7NXLJ1fXMYUhn5m3xW88 1112
rogers/data/yara/malware/TOOLKIT_THOR_HackTools.yar sha256=eDyIPD-k8Hg_b4Sn8R3aEp0s-klk2adP3kEIk97ESJA 95956
rogers/data/yara/malware/TOOLKIT_Wineggdrop.yar sha256=wpGAG4yGtY1RrpOzapVHdKmWYMagbgDHMFMQKtDyTVQ 743
rogers/data/yara/malware/TOOLKIT_exe2hex_payload.yar sha256=VdHaLOLw-xpP0YF-OBLkC44vB3cMfV7YbDagwj2Lt7w 838
rogers/data/yara/malware/Operation_Blockbuster/DeltaCharlie.yara sha256=_pdVm4K5sPQQxsiXPduN34SG6eEKHIsPsOh_0XxdZYo 562
rogers/data/yara/malware/Operation_Blockbuster/HotelAlfa.yara sha256=7P-dNwRN3BONLNceajzq1hjNzy4FSoIcjUgytgyUZxI 802
rogers/data/yara/malware/Operation_Blockbuster/IndiaAlfa.yara sha256=39wDY0QCRL93HmxXsVnOvZgIGwhS7qgkROJho7A3r1w 519
rogers/data/yara/malware/Operation_Blockbuster/IndiaBravo.yara sha256=JNasjERMGAE3qmuPmJTF8KNUON_yuPPROEKvxLVFL5Q 3015
rogers/data/yara/malware/Operation_Blockbuster/IndiaCharlie.yara sha256=YYS0I2xU26P4bQAyuQWv2eETi3eSDEte8aeHVm_9iWQ 916
rogers/data/yara/malware/Operation_Blockbuster/IndiaDelta.yara sha256=R7VSSqBx5C4VXBCuZ6Vj_GwLcMcK_RvzNK9fydYDYg4 1086
rogers/data/yara/malware/Operation_Blockbuster/IndiaEcho.yara sha256=iQT0UOvrMlj_R4VLcm68YC_UpLJ7GF0bahgnXr5ZREA 1468
rogers/data/yara/malware/Operation_Blockbuster/IndiaGolf.yara sha256=lY0Vyi5Bpyra7txGZghzOF0WorkDcFNePVBi7rx_0Qk 1016
rogers/data/yara/malware/Operation_Blockbuster/IndiaHotel.yara sha256=FtszjlHSeB1GsY3BzLcObZwOg_l5Y2c2oRRNPm2nvyk 908
rogers/data/yara/malware/Operation_Blockbuster/IndiaJuliett.yara sha256=I0Nys-avX-egxeteSN7vQCupetx3NjGY5pEutmEvCLY 3475
rogers/data/yara/malware/Operation_Blockbuster/IndiaWhiskey.yara sha256=1QfcfKnhCyiey56y8qDIzO3TZosRQFdEHDNDsTrZl3M 1562
rogers/data/yara/malware/Operation_Blockbuster/KiloAlfa.yara sha256=rTvR-PLfCC8wMCPnE7zzeFeZU4gR7erF0CKM6RD1bz0 4115
rogers/data/yara/malware/Operation_Blockbuster/LimaAlfa.yara sha256=GiTVF_KgYH9wZbS1bt4pG1j6NanN9vlYacR5LJQ85LQ 1038
rogers/data/yara/malware/Operation_Blockbuster/LimaBravo.yara sha256=9hXwCjV_fiBJAATT_Da76mkLh6Qlc-CWHj3B845PdOk 843
rogers/data/yara/malware/Operation_Blockbuster/LimaCharlie.yara sha256=I1uhXo7H-wMkWWE5kpjmtqeb8GDDpElobMsY3eqzKhU 1794
rogers/data/yara/malware/Operation_Blockbuster/LimaDelta.yara sha256=baAwRlOlmcVu7NrFe2Ma31xnAWETkAFE9KBkoMkv9ig 2048
rogers/data/yara/malware/Operation_Blockbuster/PapaAlfa.yara sha256=de8xxyzhIEv6dQmOvP5JkFsPZobdOujedNO4wPodZ6A 353
rogers/data/yara/malware/Operation_Blockbuster/RomeoAlfa.yara sha256=C-UgvYzAhzZmoKsogGOTNDcI67FA595CTcBklYx_r2Q 1850
rogers/data/yara/malware/Operation_Blockbuster/RomeoBravo.yara sha256=MgjrGq_MFPH1kWbQ5s4asCfQx0srjEo0TCE2CxunaII 1388
rogers/data/yara/malware/Operation_Blockbuster/RomeoCharlie.yara sha256=BnLNBz41Qg7uUA5LhfvKNdFuq9dDkXZfn8NH4GK78DI 2340
rogers/data/yara/malware/Operation_Blockbuster/RomeoDelta.yara sha256=6ZvSDxluR8PgG9I1yQXl-UWspYJxVpFdxcZqcP-2Zus 1256
rogers/data/yara/malware/Operation_Blockbuster/RomeoEcho.yara sha256=5mzxrtnyA80CivP14aUmtbJbgz-SFegSxLmJFx8QfRY 288
rogers/data/yara/malware/Operation_Blockbuster/RomeoFoxtrot_mod.yara.error sha256=Mr34aOh7R-x-TrW-ngnPnY2Nvgu5b9auVyX-YfE8AYA 3374
rogers/data/yara/malware/Operation_Blockbuster/RomeoGolf_mod.yara sha256=Q2CgrKtma15Y83_w8-buJnE1nCIkUz221jGrjulKVuQ 1463
rogers/data/yara/malware/Operation_Blockbuster/RomeoHotel.yara sha256=tJXHCLdEAEc_mNYYzDMIF0hgzKY38fjZruO6f3hn87Y 1968
rogers/data/yara/malware/Operation_Blockbuster/RomeoWhiskey.yara sha256=KHmwF8iydbA2C2YIx-UzL_R9NGMNIv9fxr2EJJkVw9Y 2315
rogers/data/yara/malware/Operation_Blockbuster/SierraAlfa.yara sha256=ACJ1C-60F4P61oo_c9QoRqliyYl6Ii6dCVyDOmP1LRU 3628
rogers/data/yara/malware/Operation_Blockbuster/SierraBravo.yara sha256=b2eGTGNSjVluQbCcelwpfeUQfsXiDWpxuTXkcSf_ofA 4400
rogers/data/yara/malware/Operation_Blockbuster/SierraCharlie.yara sha256=uWFW_nzFm7YvEKA-HMQd9elamaVVxVO8EnAsnBE22gg 1001
rogers/data/yara/malware/Operation_Blockbuster/SierraJuliettMikeOne.yara sha256=LBLQ0Bf-nEzdAO4Inv29cFV2ZF5IRxXcmperB7Jvieo 1761
rogers/data/yara/malware/Operation_Blockbuster/SierraJuliettMikeTwo.yara sha256=fC9bOVzCaivn77vvWSmTDTP260i339vJsnRkPM8pLEE 3414
rogers/data/yara/malware/Operation_Blockbuster/TangoAlfa.yara sha256=8ajIwA7FAciaeC2tLbbtNKTxG7iBvP4fL9oANTXJtRM 538
rogers/data/yara/malware/Operation_Blockbuster/TangoBravo.yara sha256=qaDMVXeVBZr9EOBJ5ZGckTcMVV_h-_IKgNmzDpAdApg 1109
rogers/data/yara/malware/Operation_Blockbuster/UniformAlfa.yara sha256=c7HZd5FPENP972XhCeQreCfoVERAIdDDfgRD0g934ag 1068
rogers/data/yara/malware/Operation_Blockbuster/UniformJuliett.yara sha256=wfPL6i9XWQiuC7urTQClowosZ1IPNr0QiX1LqMlO55M 983
rogers/data/yara/malware/Operation_Blockbuster/WhiskeyAlfa.yara sha256=qJvNWvM6LW6NxCfaa_gQALVvj5gw9wUqwSLMBFi2x5E 2326
rogers/data/yara/malware/Operation_Blockbuster/WhiskeyBravo_mod.yara sha256=AVl2MdrZZbEUzslryOEBWipXbrDgK7-ldUysmL4lct4 2388
rogers/data/yara/malware/Operation_Blockbuster/WhiskeyCharlie.yara sha256=zvxYnBlm05RQ0wbQ02opBhwmC4lWF7R4wN2ZWP7gYOU 1749
rogers/data/yara/malware/Operation_Blockbuster/WhiskeyDelta.yara sha256=RdgN9XRPUIC38_5LiFb3J1oDcnnLEYB-ZKN0tI8jcp4 1641
rogers/data/yara/malware/Operation_Blockbuster/cert_wiper.yara sha256=2QfYdLs5fFnu39-HobTRqrla7ivB0x-u6Iv06jFrLWA 10035
rogers/data/yara/malware/Operation_Blockbuster/general.yara sha256=QoBt5VUr-DOWaHj5EBWVr0EtY1n7_RBDb5MhxJKSlyE 1517
rogers/data/yara/malware/Operation_Blockbuster/mastersig sha256=9BawaFB3NLuCW4ILb1oSXULkQxHMWFMZuXsi0VWHXSs 1632
rogers/data/yara/malware/Operation_Blockbuster/sharedcode.yara sha256=e3bU5SK31h8rSut4i9eMLWbeA8X0SvNEkhuiwQRN2V8 12623
rogers/data/yara/malware/Operation_Blockbuster/suicidescripts.yara sha256=0DBk289XiRKcfM4vdTgjFLMP4M2Rg3XWGbcL_yCf45I 909
rogers/data/yara/utils/README sha256=6JNZ14VojrH2U0zEKm_Y8Yi1aL6t6jNx_T0hpM6Rijk 72
rogers/data/yara/utils/base64.yar sha256=eFX-7l0l5t54z6zu6kvtU3BY8C-L9Cae_2Dyg1WR0mM 531
rogers/data/yara/utils/domain.yar sha256=2J5ip1r8QA1cS1QIhz_z1bmRnDRRtT5v03rDwLfNb84 363
rogers/data/yara/utils/ip.yar sha256=FF7O2gltniKYjFKOEpLKwSGl0Rt6MLTrcyhfydcD0WA 356
rogers/data/yara/utils/magic.yar sha256=cW4N5QUZNYfqYd64L6bSoFJqlgmHiGd44-p9L7HV3sc 372
rogers/data/yara/utils/suspicious_strings.yar sha256=fD7jvYgw9clEjlBY1WkWzvX0V_MOlNZy9HDmqMnfRDw 69509
rogers/data/yara/utils/url.yar sha256=GWmmSF0ild8ja2v7CQrfC7Onu1c3Guoh34uYTtVkgDA 378
rogers/data/yara/utils/virustotal.yar sha256=1ZhLvZ1aLNYz9Y-XWBcdHx7qqBy79bXPWvyMNJeoH4Y 1890
rogers/data/yara/utils/yara-forensics/.git sha256=njGO4p3O2x_3vy2htRrlTpx3c_OvEFiQRg7a99QHEf4 89
rogers/data/yara/utils/yara-forensics/.gitignore sha256=Ye2_CLDe30EWFsjsbfP1DdAP9ofO2ME5Vo0_Vp0fhlA 6
rogers/data/yara/utils/yara-forensics/.travis.yml sha256=G6s803P2OZh2wN8nA9dylj25C-wNA5TGMIUwiBD9BXg 517
rogers/data/yara/utils/yara-forensics/FILES.md sha256=nQxmWWaVMGkFRhARUz3quVYJzzHdpC5DmN3-UTSu8Wc 1177
rogers/data/yara/utils/yara-forensics/LICENSE sha256=WJ7YI-moTFb-uVrFjnzzhGJrnL9P2iqQe8NuED3hutI 35141
rogers/data/yara/utils/yara-forensics/README.md sha256=c0W1JW7epW-sWR53_OBgTNUEt_IeKA0hTsDuIyc7Xa0 3789
rogers/data/yara/utils/yara-forensics/runTest.sh sha256=csy4TlKQKDDSP0DhoKmztH6UM-sAEocUYeRkRY6M2Is 391
rogers/data/yara/utils/yara-forensics/file/audio.yar sha256=yoPMazI0f96F9L9EC9OtnB7NqmNZIPPM6XvyZuoVOhI 6494
rogers/data/yara/utils/yara-forensics/file/compressed.yar sha256=XWF91D_AD-B69xQ7thsI4a1gQimmoAfjB9fwrwSPdn0 307
rogers/data/yara/utils/yara-forensics/file/gif.yar sha256=oZ8lTwwJBqo3ixH-fgzpt9zOR2I3i2o2TYCX4YyxTSM 596
rogers/data/yara/utils/yara-forensics/file/gps.yar sha256=fyM0Kh5amOKAnlG71kzGE8ShyqOSbIkryxZ3ORql3kk 344
rogers/data/yara/utils/yara-forensics/file/jpeg.yar sha256=-H3qoPCiujUAuS618hf11EhDv8v1AqILEFdp3mpO12I 1183
rogers/data/yara/utils/yara-forensics/file/mem_dumps.yar sha256=w5yhrgxkHQAw-4EysJYxw-kfzj16RqmG49CK8waY0Es 580
rogers/data/yara/utils/yara-forensics/file/office.yar sha256=lvvsLRRVcvT7zEyD4SM-Q2qNhCKNMlIJSnc6ph48TFM 1096
rogers/data/yara/utils/yara-forensics/file/pdf.yar sha256=4f1YiETjjo7hfaJw_jijCgL4yGwVI0tpH2ngam1ZVPQ 458
rogers/data/yara/utils/yara-forensics/file/png.yar sha256=GUcaKEe6U4uLye5xGC_2aNP0ULHGOPJ6neS-BK88deI 780
rogers/data/yara/utils/yara-forensics/file/skype.yar sha256=ETLFrRYZu--pmkEC2V1hSh3AelOAJ8DbfQxGgm9X0PM 315
rogers/data/yara/utils/yara-forensics/file/sqlite.yar sha256=3NTYKEJQlP2HKhQgU1NwU40x0sKb4h_Hh2_9pcdf38g 343
rogers/data/yara/utils/yara-forensics/file/vcard.yar sha256=fXedq3PInCM5nzbisOVrjGhFr9unnqb4xlufgFF4gpA 332
rogers/data/yara/utils/yara-forensics/file/vector.yar sha256=G4nhz2UZHSJZR6UYVsYamt4KLrHRtMGqMvUl4SMDCAw 8878
rogers/data/yara/utils/yara-forensics/file/video.yar sha256=4bOyLCdSaY0kM9wPhx2XqZN3m8-BLSQ-qM_mRM3xJGo 3636
rogers/data/yara/utils/yara-forensics/raw/audio.yar sha256=iyJkkY6Q9uAB-erR9T-I1RISEqvnY4K4jPxj2oF12DU 6319
rogers/data/yara/utils/yara-forensics/raw/compressed.yar sha256=PsvxHsQtFoxL15GV-lmF9mJq8qPqC6iCjT6naAV5Nf4 315
rogers/data/yara/utils/yara-forensics/raw/gif.yar sha256=WHR98-kJwc1NVPJZJHpzkGy1-pKhZTdOmlffru0gKks 584
rogers/data/yara/utils/yara-forensics/raw/gps.yar sha256=o4WbReCZAjk3chdcq-GNlrnOeALla6iFr8pw-kjJ_Y8 352
rogers/data/yara/utils/yara-forensics/raw/jpeg.yar sha256=scKNoJcQaXl1anQXwmKp2XycWIW1IteasiLKBPubmfU 1166
rogers/data/yara/utils/yara-forensics/raw/mem_dumps.yar sha256=_zoi0kymUcqpWEWa3zY9FhkoefEN13eO29UIrOiVd30 583
rogers/data/yara/utils/yara-forensics/raw/office.yar sha256=QR9WdeXrS9pg2dkCw6jrLNuN05K-sCHGD6sxcGShh-g 1079
rogers/data/yara/utils/yara-forensics/raw/pdf.yar sha256=xZvUarHi7LWrUchrFUvdWXwPQCoFxjca2xQr7fGVmF0 468
rogers/data/yara/utils/yara-forensics/raw/png.yar sha256=ZftC7beP-c0Zwj6Z6BnjUR6yib7TAWo7dYPg1aJGd-A 857
rogers/data/yara/utils/yara-forensics/raw/skype.yar sha256=TJb4QMkXFfg9ZdawKqGatNbKZYwrl16U81lxvlYAf_4 310
rogers/data/yara/utils/yara-forensics/raw/sqlite.yar sha256=CV1ts1goSIixeDI07lrlCuyoMdMzzb8xurHo7T7CtN0 338
rogers/data/yara/utils/yara-forensics/raw/vcard.yar sha256=zrrISZOIU9nzBsd194zVX5RQ3lsEvtjjLBdszdXF6aw 340
rogers/data/yara/utils/yara-forensics/raw/vector.yar sha256=-qfySiCe_jq7iSpmF6yUxVCwVR8Q4QXjLumVAcCONuU 8641
rogers/data/yara/utils/yara-forensics/raw/video.yar sha256=yxIlcJlrvvzG-wV7PnPSpXyUxXNDUoO9fwuglkTTb-0 3401
rogers/index/__init__.py sha256=EH3Oj9gwDCJSL8nNS5XiFKF8pjwmNOFhSR2G9mTXOY4 7379
rogers/index/bruteforce.py sha256=CrtwsK9T9LL5humpbJyTVkv4U5fzE8ilRPb98OmO3Ps 1145
rogers/index/ctph.py sha256=7_7SPdQ4Anl-x6-J3M2gO-0iIHBC2ZeMhFNtRgI5ki8 7016
rogers/index/hnsw.py sha256=ty4RHClI1q0LGbHO_V_FUgO6ZpQlXIpfgt5iZYEk1MI 1953
rogers/index/lsh_forest.py sha256=3pZ8saQ2HXnJ52bekzlvZl73oACBXNTntMKlPd6GQRc 1145
rogers/index/pruning_tree.py sha256=I5rmKM8LBz4MBauKTJZ1KdLVp2Rz_ZMjpXTdZ9ntANw 1077
rogers/sample/__init__.py sha256=GFDQGXc0YW7ke8l87ZSU-FaZJI2yV8gVV_Ix3O3zokg 4245
rogers/sample/pe.py sha256=UcbEN-1fdvGP0TLQv1CsWZlztfjQX315qfkPwEekm_E 4613
rogers/vectorizer/PEVectorizer.py sha256=6v7LQx3-cWg3Lhfbgdt9zephzxnyw4heGxyqQUSv1ww 2505
rogers/vectorizer/SignatureVectorizer.py sha256=JJTCg-uj_bS5y6ybFnhXtIFU1KjIGtI0SZ6gVISI-84 926
rogers/vectorizer/__init__.py sha256=1ld-X8TgzjqaBHA8l8ont1x0v_BOsjMq3j_zxFxKM1M 1618
rogers-0.0.1.dist-info/DESCRIPTION.rst sha256=OCTuuN6LcWulhHS3d5rfjdsQtW22n7HENFRh6jC6ego 10
rogers-0.0.1.dist-info/METADATA sha256=VbmwqgiPv57OhK6ZkXW7xktYLE8A8T5cDBiAkayj0wQ 943
rogers-0.0.1.dist-info/RECORD
rogers-0.0.1.dist-info/WHEEL sha256=kdsN-5OJAZIiHN-iO4Rhl82KyS0bDWf4uBwMbkNafr8 110
rogers-0.0.1.dist-info/entry_points.txt sha256=S_98qPLflzDE_NoSBgsxjyPSw7c-yD2iJGcTapP0SA4 49
rogers-0.0.1.dist-info/metadata.json sha256=9Gx6_fdWd2PGzeD1oOgVoyVWhXRHE1Pk2wNeIPtGm4c 1040
rogers-0.0.1.dist-info/top_level.txt sha256=BHjwGz74gbRImANnhmLjlVrik4tB3-HJyufwz6DaLbo 7

top_level.txt

rogers

entry_points.txt

rogers = rogers.__main__:main