分析样本获取来源

场景

需要样本文件来进行分析实践访问以下网站获取:

http://malshare.com/

http://www.malware-traffic-analysis.net/

https://virusshare.com/

http://virusign.com/

https://github.com/ytisf/theZoo(可帮助组织搜索和分析特定的恶意软件)

https://malpedia.caad.fkie.fraunhofer.de/login

https://app.any.run

https://www.kernelmode.info/forum/

http://contagiodump.blogspot.com/

http://dasmalwerk.eu/

http://www.freetrojanbotnet.com/

https://www.hybrid-analysis.com/

https://avcaesar.malware.lu/

https://github.com/ytisf/theZoo

https://objective-see.com/malware.html

https://beta.virusbay.io/

http://urlquery.net/

https://www.scumware.org/index.scumware

https://labs.sucuri.net/?malware

http://malc0de.com/database/

https://zeustracker.abuse.ch/monitor.php?browse=binaries

https://amtrckr.info/

http://www.nictasoft.com/ace/malware-urls/

https://www.malwareurl.com/

http://www.threatlog.com/

http://www.malwaredomainlist.com/mdl.php

http://cybercrime-tracker.net/

https://malwaretips.com/

https://s3-us-west-2.amazonaws.com/ether-malware/readme.txt

https://forums.malwarebytes.com/forum/51-newest-malware-threats/

posted @ 2019-04-12 10:37  17bdw  阅读(617)  评论(0编辑  收藏  举报