Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / ytisf/theZoo issues and pull requests

#104 - W32.Slammer issue

Issue - State: open - Opened by Jumbalicious79 over 5 years ago

#103 - rig exploit installation-ExploitKit.RIG

Issue - State: open - Opened by greatgod147 over 5 years ago

#102 - Add more critters to the Zoo

Pull Request - State: closed - Opened by jamesleesaunders over 5 years ago - 1 comment

#101 - Add VIP field to DB.

Pull Request - State: closed - Opened by jamesleesaunders over 5 years ago

#100 - Unable to exexute Linux.Encoder.1

Issue - State: open - Opened by dcatania318 over 5 years ago - 1 comment

#99 - Run Petrwrap

Issue - State: closed - Opened by supermanMTA over 5 years ago - 4 comments

#96 - Apparently both can break on Py3

Pull Request - State: closed - Opened by ParzivalWolfram almost 6 years ago

#94 - Where To Get The Ransomware Annabelle Source Code?

Issue - State: closed - Opened by keventimbo almost 6 years ago - 1 comment

#93 - njRAT error

Issue - State: open - Opened by Puyodead1 almost 6 years ago - 6 comments

#92 - HELP!!!

Issue - State: closed - Opened by kushal-17 about 6 years ago - 1 comment

#91 - Password for Android.Denroid.zip

Issue - State: open - Opened by RukenAslan about 6 years ago - 2 comments

#89 - Classification in theZoo

Issue - State: open - Opened by mahmoodn about 6 years ago - 1 comment

#88 - Richiesta

Issue - State: open - Opened by mahmoodn about 6 years ago

#87 - downloading wannacry+

Issue - State: open - Opened by Dylan-halls about 6 years ago

#86 - EquationGroup.GrayFish missing zip password

Issue - State: open - Opened by inarikami about 6 years ago

#85 - new list of malwares.

Issue - State: open - Opened by axe-usat over 6 years ago - 4 comments

#84 - [Win10] ImportError: DLL load failed: %1 is not a valid Win32 application

Issue - State: open - Opened by pmeirelesf over 6 years ago - 2 comments
Labels: bug

#83 - Tyupkin

Issue - State: open - Opened by Shroudedd over 6 years ago - 1 comment

#82 - eternalrocks

Issue - State: open - Opened by axe-usat over 6 years ago

#80 - Merge pull request #1 from ytisf/master

Pull Request - State: open - Opened by 0x01x02x03 over 6 years ago - 2 comments

#79 - Send New Order.jar trojan bin

Pull Request - State: closed - Opened by julianoborba over 6 years ago

#78 - help me to solved this think

Issue - State: closed - Opened by jays0071 over 6 years ago - 2 comments

#77 - Contact

Issue - State: closed - Opened by cvv2f over 6 years ago

#76 - Androrat password

Issue - State: closed - Opened by Gladuin almost 7 years ago - 4 comments
Labels: bug

#75 - Keeps Crashing

Issue - State: closed - Opened by rantony1 almost 7 years ago - 4 comments

#74 - I'm kinda new to this, why are there passwords on the zip files?

Issue - State: closed - Opened by dixler about 7 years ago - 2 comments

#73 - tyupkin

Issue - State: closed - Opened by sudosuperman about 7 years ago - 3 comments

#72 - Update from Source Repository

Pull Request - State: closed - Opened by CerebralMischief about 7 years ago

#71 - Petya word document sample

Issue - State: open - Opened by ghost about 7 years ago - 3 comments

#70 - How to use

Issue - State: closed - Opened by isabellah750 about 7 years ago - 7 comments

#69 - Ransomware jigsaw

Issue - State: closed - Opened by smirk24 about 7 years ago - 3 comments

#68 - Ransomware.Petrwrap does nothing

Issue - State: closed - Opened by m3a2r1 about 7 years ago - 4 comments

#67 - 'get' command is error

Issue - State: closed - Opened by fgarcia0x0 about 7 years ago - 13 comments

#66 - Undocumented column

Issue - State: closed - Opened by Albocoder over 7 years ago - 1 comment

#65 - Ransomware.Cerber and Trojan.Kovter

Pull Request - State: closed - Opened by zbetcheckin over 7 years ago

#64 - Corrected some typos in the EULA

Pull Request - State: closed - Opened by chaplin89 over 7 years ago - 1 comment

#62 - EternalRocks

Issue - State: closed - Opened by ps3love over 7 years ago - 1 comment
Labels: enhancement

#61 - how can i open reveton ransomware?

Issue - State: open - Opened by kimdoyeon1 over 7 years ago

#60 - How to use the package?

Issue - State: closed - Opened by ChristineQi over 7 years ago - 2 comments

#59 - WannaCry Ransomware

Pull Request - State: closed - Opened by Yiep over 7 years ago - 4 comments

#58 - WannaCrypt Ransomware

Issue - State: closed - Opened by polymetric over 7 years ago - 2 comments

#57 - Merge pull request #1 from ytisf/master

Pull Request - State: closed - Opened by teardemon over 7 years ago

#56 - Unable to launch ransomware

Issue - State: closed - Opened by gfraser78 over 7 years ago - 8 comments

#55 - Rig exploit working?

Issue - State: closed - Opened by Troodi over 7 years ago

#54 - ransomware study for educational purpose

Issue - State: closed - Opened by karikalansaitechnology over 7 years ago - 1 comment

#53 - New Malware Samples

Issue - State: closed - Opened by doomguy over 7 years ago - 1 comment

#52 - Kido/Conficker

Pull Request - State: closed - Opened by Yiep over 7 years ago

#51 - added ExploitKit.DemonHunter taken from 'https://github.com/kurtcoke/…

Pull Request - State: closed - Opened by doomguy over 7 years ago

#50 - njw0rm Binaries & Source

Pull Request - State: closed - Opened by Yiep over 7 years ago - 1 comment

#49 - Resolved -u bug

Pull Request - State: closed - Opened by federico123579 over 7 years ago - 1 comment

#48 - Linux.Encoder.1

Pull Request - State: closed - Opened by Yiep over 7 years ago

#47 - Proteus

Pull Request - State: closed - Opened by Yiep over 7 years ago

#46 - Password for the rig Exploit Kit Zip

Issue - State: open - Opened by p403nix over 7 years ago - 9 comments

#45 - Password incorrect

Issue - State: open - Opened by pravic over 7 years ago - 4 comments

#44 - iWorm

Pull Request - State: closed - Opened by Yiep over 7 years ago

#43 - What is the password for CryptoLocker?

Issue - State: closed - Opened by ghost over 7 years ago - 1 comment

#42 - Viking Horde Android Botnet

Pull Request - State: closed - Opened by Yiep over 7 years ago

#41 - Password

Issue - State: closed - Opened by ttuser01 over 7 years ago - 2 comments

#40 - Mamba/HDDCryptor Ransomware

Pull Request - State: closed - Opened by Yiep over 7 years ago

#39 - Update to README

Pull Request - State: closed - Opened by CerebralMischief over 7 years ago - 1 comment

#38 - LoveLetter Email-Worm

Pull Request - State: closed - Opened by Yiep over 7 years ago

#37 - Ransomware Android

Issue - State: closed - Opened by Sup3r-Us3r over 7 years ago

#36 - Licensing.

Issue - State: closed - Opened by mrcbax over 7 years ago - 5 comments

#35 - Mega-Pack of sources of Malware

Issue - State: closed - Opened by axe-usat almost 8 years ago - 2 comments

#34 - Jigsaw ransomware source

Pull Request - State: closed - Opened by jesobreira almost 8 years ago

#33 - more sources of malware

Issue - State: closed - Opened by axe-usat almost 8 years ago - 1 comment

#32 - question about poweliks

Issue - State: closed - Opened by axe-usat almost 8 years ago

#31 - Spelling, grammar, layout changes

Pull Request - State: closed - Opened by stevesbrain almost 8 years ago

#30 - How to use the malware source file

Issue - State: closed - Opened by kellsea almost 8 years ago - 8 comments

#29 - Errors when you run theZoo.py

Issue - State: closed - Opened by blackalchemy almost 8 years ago - 3 comments

#28 - Merge pull request #1 from ytisf/master

Pull Request - State: closed - Opened by teardemon almost 8 years ago

#27 - Merge pull request #1 from ytisf/master

Pull Request - State: closed - Opened by teardemon almost 8 years ago

#26 - Any of these can cause damage to HDD?

Issue - State: closed - Opened by uhlhosting about 8 years ago - 2 comments

#25 - Locky virus working

Issue - State: closed - Opened by puneetbrar about 8 years ago - 1 comment

#24 - Bart Ransomware: Samples

Issue - State: closed - Opened by caffeinewriter about 8 years ago - 2 comments

#23 - Trojan.Tapaoux password

Issue - State: closed - Opened by whiskeyneon over 8 years ago

#22 - Fix zip password for AndroRat malware.

Pull Request - State: closed - Opened by mwleeds over 8 years ago

#21 - XtremeRat language

Issue - State: closed - Opened by Oloshka over 8 years ago - 1 comment

#20 - Using winreadline causes Access Violation crash

Issue - State: closed - Opened by gaurnar over 8 years ago - 1 comment
Labels: bug

#19 - Dropper.Taleret password failed

Issue - State: closed - Opened by jholgui almost 9 years ago - 1 comment

#18 - Request Dino malware

Issue - State: closed - Opened by jjjan about 9 years ago - 2 comments
Labels: enhancement

#17 - Password for KRBanker.zip file is not working

Issue - State: closed - Opened by radheshkrishnan over 9 years ago - 3 comments

#16 - No Idea What the password is for the Source

Issue - State: closed - Opened by oldaccount476134 over 9 years ago - 1 comment

#15 - Fix README.md

Issue - State: closed - Opened by ytisf over 9 years ago
Labels: invalid

#14 - Update terminal_handler.py

Pull Request - State: closed - Opened by 5Fingers over 9 years ago

#13 - Update globals.py

Pull Request - State: closed - Opened by 5Fingers over 9 years ago

#12 - Update

Issue - State: closed - Opened by ghost almost 10 years ago

#11 - Collection of RATs,Keyloggers,BOTs,Malware

Issue - State: closed - Opened by ghost almost 10 years ago - 1 comment

#10 - Update theZoo.py

Pull Request - State: closed - Opened by sponce2 almost 10 years ago

#9 - Update index.csv

Pull Request - State: closed - Opened by studer almost 10 years ago

#8 - Update index.csv

Pull Request - State: closed - Opened by studer almost 10 years ago - 1 comment

#7 - Here is another to add to the repo

Issue - State: closed - Opened by lonegray about 10 years ago - 2 comments

#6 - Fixes referance in README to "Malware DB"

Issue - State: closed - Opened by bararchy about 10 years ago - 1 comment
Labels: bug

#5 - add offical IRC channel to the README file ?

Issue - State: closed - Opened by bararchy about 10 years ago
Labels: enhancement

#4 - Export all malwares to external repository

Issue - State: closed - Opened by bararchy about 10 years ago - 1 comment
Labels: enhancement

#3 - Convert Configuration Files To XML Format

Issue - State: closed - Opened by bararchy about 10 years ago - 1 comment
Labels: enhancement

#2 - "Malware-db.py" to "thezoo.py"

Issue - State: closed - Opened by bararchy about 10 years ago - 1 comment
Labels: enhancement, question

#1 - Arch Packaging

Issue - State: closed - Opened by bararchy over 10 years ago - 3 comments
Labels: enhancement, question