Tải bản đầy đủ (.pdf) (89 trang)

Hack Attacks Revealed A Complete Reference with Custom Security Hacking Toolkit phần 10 pdf

Bạn đang xem bản rút gọn của tài liệu. Xem và tải ngay bản đầy đủ của tài liệu tại đây (464.04 KB, 89 trang )



734

port 1170 Psyber Stream Server, Streaming Audio Trojan, Voice
port 1234 Ultors Trojan
port 1243 BackDoor-G, SubSeven, SubSeven Apocalypse
port 1245 VooDoo Doll
port 1269 Mavericks Matrix
port 1349 (UDP) BO DLL
port 1492 FTP99CMP
port 1509 Psyber Streaming Server
port 1600 Shivka-Burka
port 1807 SpySender
port 1981 Shockrave
port 1999 BackDoor
port 1999 TransScout
port 2000 TransScout
port 2001 TransScout
port 2001 Trojan Cow
port 2002 TransScout
port 2003 TransScout
(continues)

port 2004 TransScout
port 2005 TransScout
port 2023 Ripper
port 2115 Bugs
port 2140 DeepThroat, The Invasor
port 2155 Illusion Mailer
port 2283 HVL Rat5


port 2565 Striker
port 2583 WinCrash
port 2600 Digital RootBeer
port 2801 Phineas Phucker
port 2989 (UDP) RAT
port 3024 WinCrash
port 3128 RingZero
port 3129 Masters Paradise
port 3150 DeepThroat, The Invasor
port 3459 Eclipse 2000
port 3700 Portal of Doom


735

port 3791 Eclypse
port 3801 (UDP) Eclypse
port 4092 WinCrash
port 4321 BoBo
port 4567 File Nail
port 4590 ICQTrojan
port 5000 Bubbel, Back Door Setup, Sockets de Troie
port 5001 Back Door Setup, Sockets de Troie
port 5011 One of the Last Trojans (OOTLT)
port 5031 NetMetro
port 5321 Firehotcker
port 5400 Blade Runner, Back Construction
port 5401 Blade Runner, Back Construction
port 5402 Blade Runner, Back Construction
port 5512 Illusion Mailer

port 5550 Xtcp
port 5555 ServeMe
(continues)

port 5556 BO Facil
port 5557 BO Facil
port 5569 Robo-Hack
port 5742 WinCrash
port 6400 The Thing
port 6669 Vampyre
port 6670 DeepThroat
port 6771 DeepThroat
port 6776 BackDoor-G, SubSeven
port 6912 Shit Heep (not port 69123!)
port 6939 Indoctrination
port 6969 GateCrasher, Priority, IRC 3
port 6970 GateCrasher
port 7000 Remote Grab, Kazimas
port 7300 NetMonitor
port 7301 NetMonitor
port 7306 NetMonitor
port 7307 NetMonitor
port 7308 NetMonitor


736

port 7789 Back Door Setup, ICKiller
port 8080 RingZero
port 9400 InCommand

port 9872 Portal of Doom
port 9873 Portal of Doom
port 9874 Portal of Doom
port 9875 Portal of Doom
port 9876 Cyber Attacker
port 9878 TransScout
port 9989 Ini-Killer
port 10067
(UDP)
Portal of Doom
port 10101 BrainSpy
port 10167
(UDP)
Portal of Doom
port 10520 Acid Shivers
port 10607 Coma
port 11000 Senna Spy
(continues)

port 11223 Progenic Trojan
port 12076 Gjamer
port 12223 Hack´99 KeyLogger
port 12345 GabanBus, NetBus, Pie Bill Gates, X-bill
port 12346 GabanBus, NetBus, X-bill
port 12361 Whack-a-mole
port 12362 Whack-a-mole
port 12631 WhackJob
port 13000 Senna Spy
port 16969 Priority
port 17300 Kuang2 The Virus

port 20000 Millennium
port 20001 Millennium
port 20034 NetBus 2 Pro
port 20203 Logged
port 21544 GirlFriend
port 22222 Prosiak
port 23456 Evil FTP, Ugly FTP, Whack Job
port 23476 Donald Dick


737

port 23477 Donald Dick
port 26274
(UDP)
Delta Source
port 29891
(UDP)
The Unexplained
port 30029 AOL Trojan
port 30100 NetSphere
port 30101 NetSphere
port 30102 NetSphere
port 30303 Sockets de Troie
port 30999 Kuang2
port 31336 Bo Whack
port 31337 Baron Night, BO Client, BO2, Bo Facil
port 31337
(UDP)
BackFire, Back Orifice, DeepBO

port 31338 NetSpy DK
port 31338
(UDP)
Back Orifice, DeepBO
port 31339 NetSpy DK
port 31666 BOWhack
(continues)

port 31785 Hack´a´Tack
port 31787 Hack´a´Tack
port 31788 Hack´a´Tack
port 31789
(UDP)
Hack´a´Tack
port 31791
(UDP)
Hack´a´Tack
port 31792 Hack´a´Tack
port 33333 Prosiak
port 33911 Spirit 2001a
port 34324 BigGluck, TN
port 40412 The Spy
port 40421 Agent 40421, Masters Paradise
port 40422 Masters Paradise
port 40423 Masters Paradise
port 40426 Masters Paradise
port 47262
(UDP)
Delta Source



738

port 50505 Sockets de Troie
port 50766 Fore, Schwindler
port 53001 Remote Windows Shutdown
port 54320 Back Orifice 2000
port 54321 School Bus
port 54321
(UDP)
Back Orifice 2000
port 60000 DeepThroat
port 61466 Telecommando
port 65000 Devil



739

Appendix E

What’s on the CD
Appendix E contains an outline for the components included on the CD in the back of this book.
Most of the programs herein can be executed directly from the CD, without local setup and
configuration. The directory listing, in Figure E.1 below, contains the root folder categories for the
outline in this Appendix.

Figure E.1 Companion CD components.

Figure E.2 Searching the Tiger Tools Repository.



740

Tiger Tools 2000
File: TT2K.HTM (Open with frames-compatible Web browser)
Requirements: Windows/LINUX/Solaris/OS2/Mac; frames-compatible web browser
With more than 15,000 security resources, Tiger Tools 2000 (see Figure E.2) is the largest repository
and link structure on the Internet. Local Internet access is required to follow these hyperlinks. Also
included in the repository is the complete, original Rainbow Books series, which encompasses the
Department of Defense (DOD) Computer Security Standards. The series (so named because each
book is a different color) evaluates ‘‘trusted computer systems,” according to the National Security
Agency (NSA).
To quickly search for a specific topic within this section, use your browser Edit/Find menu function.
TigerSuite (see Chapter 12)
File: TSmobile.EXE (Execute to run TS from the CD)
File: TSsetup.EXE (Execute to install on local hard drive)
Requirements: Windows 9x, NT, 2000
TigerSuite is the first complete TigerBox tool set; it was designed and programmed by the author for
the new Windows generation, and is being released for the first time in this book. TigerSuite was
developed to provide network security tools unique to the computer industry and sorely needed by
individuals, commercial organizations, network professionals, and corporate managers concerned
with maintaining a secure network. Such security violations include personal attacks, external
attacks, and internal attempts at viewing or leveraging confidential company information against the
organization or individual.
This suite can be used to facilitate an analysis to examine, test, and secure personal computers and
networks for and against security vulnerabilities. The goal of the TigerSuite is to take the mystery
out of security and to bring it directly to the consumer and/or technology professional, where it
belongs.
Chapter 5

Scanning exploitable security holes and keeping track of those that are receptive or useful to a
particular need is not new. A scanner program reports these receptive listeners, analyzes weaknesses,
and cross-references those vulnerabilities with a database of known hack methods for further
explication.
The scanner process can be broken down into three steps: locating nodes, performing service
discoveries on them, and testing those services for known security holes. This directory contains
various scanners defined in Chapter 5.
jakal
File: UNIX jakal.c.gz
Requirements: Linux/Solaris


741

Among scanners, jakal is among the more popular of the “stealth” or “half-scan” variety.
nmap
File: UNIX nmap-2.53.tgz
Requirements: Linux, FreeBSD, NetBSD, OpenBSD, Solaris, IRIX, BSDI
The nmap utility is world-renowned for port-scanning large networks, although it works well on
single hosts, too.
SAFEsuite
Requirements: Windows NT, Linux, Solaris, SunOS, HPUX, AIX
SAFEsuite is a security application that also identifies security ‘‘hot spots” in a network.
SATAN
File: UNIX satan_tar.gz
Requirements: Linux, Solaris, IRIX
As the acronym defines, a security administrator’s tool for analyzing networks.
Chapter 8
Numerous vulnerability penetrations are used to substantiate and take advantage of breaches
uncovered during the discovery and site scan phases of a security analysis. Hackers typically use

these methods to gain administrative access, and to break through and control computers, servers,
and internetworking equipment.
Backdoor Kits
Files: UNIX telnet-acker.c, UNIX crackpipe.c
Hackers often want to preserve access to systems that they have penetrated even in the face of
obstacles such as new firewalls, filters, proxies, and/or patched vulnerabilities. To accomplish this,
the attacker must install a backdoor that does the job and is not easily detectable.
Flooders
Files: UNIX ping.c, UNIX pong.c, UNIX synflood.c
Hackers use malicious penetration attacks, known as flooding, to render some or all network services
unavailable.
Log Bashers
Files: UNIX cloaker.c, UNIX convert.c, UNIX W95klog.c


742

Hackers use audit-trail editing as a method to cover their tracks when accessing a system, using log
bashers, wipers, and track-editing mechanisms such as anti-keyloggers.
Mail Bombers and Spammers
Files:

avalanch.zip


bombsquad.zip


upyours.zip
Mail bombs are examples of malicious harassment in the technological age. Mail bombs are actually

email messages that are used to crash a recipient’s electronic mailbox, or spammed by sending
unauthorized mail using illicit SMTP gateways.
Password Crackers
Forget your password? Have your passwords been destroyed? Need access to password-protected
files or systems? Did former employees leave without unprotecting their files? Or do you simply
want to learn how hackers gain access to your network, system, and secured files? If so, these files
can help recover passwords.
Programs:
BIODemo
IPC
PassG115
PWDump
UnSecure v1.2
Ami BIOS Cracker
Ami BIOS Decoder
Award BIOS v4.22 Password Cracker
Kill CMOS
WINBIOS
Snap Cracks POP
CAIN


743

CracPk18
UNIX POP3HACK.C
RiPFTPServer
WebCrack
Aim1
Aim2

Aim3
Arjcrack
UNIX ASMCrack256
Autohack
Award
azpr244
Breakzip
brkarj10
claymore10
cmos
cmoscrack
UNIX crack-2a.tgz
cracker13
crakerjack
crackfaq
crackpc
datecrac


744

dictionaries word files
e-pwdcache.zip
UNIX eggh.tgz
UNIX egghack.tar.gz
entryle.zip
eudpass.zip
excelcrack.zip
UNIX fastcracker.tgz
fastzip.zip

UNIX gammaprog153.tgz
glide.zip
hades.zip
hc130.zip
hintcrack.zip howtocrk.zip
hypno.zip
vjack14.zip
jll_v20.zip
UNIX john-1.6.tar.gz
john-15d.zip
john-15w.zip
john-16d.zip
john-16w.zip
UNIX john-1_5_tar.gz


745

k2vl017.zip
UNIX kc9_11.tar
killcmos.zip
killercracker.zip
mincrack.zip
mscdkey.zip
msword.zip
newpw.zip
ntucrack.zip
passthief.exe
pgpcrack.zip
pgppass.zip

rawcopy.zip
revelation.1.1.exe
UNIX saltine-cracker-1.05
samdump.zip
scrack15.zip scrncrak.zip
AMI BIOS password cracker
UNIX ARJ password cracker
Screensaver password cracker
UNIX slurpie.tgz
sqlbf.zip
thermoprog.zip


746

UNIX thetaprog.tgz
ucffire.zip
ucfjohn1.zip
ucfjohn2.zip
ultraprog.zip
UNIX Microsoft private key encryption cracker
Windows NT brute force program
UNIX Password sniffing/cracking tool
Access database password cracker
Microsoft Excel password cracker
Share password cracker
PDC brute-force password cracker
Win95 cached password cracker
Web site brute-force password cracker
Microsoft Word password cracker

WordPerfect password cracker
UNIX password cracker
Windows NT password cracker
Winsock password cracker
Zip file password cracker
Zipcracker
UNIX Zipcracker
Zipcracker


747

Remote Controllers
With advanced collaboration such as email, chat, FTP, and HTTP downloads, several programs in
circulation make any virus seen to date seem like harmless child’s play. These programs allow
anyone on the Internet to remotely control a network server or personal computer. They can collect
all passwords, access all accounts (including email), modify all documents, share a hard drive, record
keystrokes, look at a screen, and even listen to conversations on a computer’s microphone. The icing
on the cake is that the victim never knows it’s happening.
Files:
bok2.zip
NetBus170.zip
NetBusPro201.exe
sub7_1_7.zip
Sniffers
Sniffers are software programs that unobtrusively monitor network traffic on a computer, picking out
whatever type of data they’re programmed to intercept, such as any chunk containing the word
“password.”
Programs:
Analyzer

Analyzer hhupd
UNIX Anger
UNIX Apps
ButtSniffer
UNIX Cold
UNIX dSniff
UNIX Echelon for Dummies
UNIX EPAN
UNIX EtherReal
EtherLoad
EtherSpy


748

UNIX ExDump
Fergie
UNIX GetData
Gobbler
UNIX Hunt
UNIX IPAudit
UNIX IPGrab
UNIX IPPacket
UNIX K-ARP-Ski
UNIX NDump
UNIX NetPacket
UNIX NetPeek
UNIX NetWatch
UNIX NetRAWIP
UNIX NetXMon

UNIX ngrep
UNIX nstreams
UNIX PassMon
UNIX PPTP sniffer
UNIX Ethernet Packet Sniffer
UNIX Ethernet sniffer and decryptor
UNIX PPTP sniffer
UNIX SNMP sniffer
UNIX IRIX Sniffer
UNIX WWW Sniffer
UNIX Ethernet sniffer


749

UNIX LinSniffer
UNIX SniffIt
UNIX SNMPSniff
Snoop
UNIX Snuff
SpyNet
UNIX Sun Sniffer Reporter UNIX Sun SolSniffer
UNIX TCPDump
UNIX TCPFlow
UNIX TCP monitor
UNIX SMB Sniffer
UNIX TCP Listen
WebSniffer
UNIX WeedLog
WinDump

WinDump Packet 2K
WinDump Packet 9x
WinDump Packet NT
UNIX Xip
UNIX XipDump
Spoofers
Hackers typically use IP and DNS spoofing to take over the identity of a trusted host in order to
subvert the security of a target host.
Programs:
Chaos Spoof


750

Command IP Spoofer
DC_is
Dr. Spewfy
UNIX Erect 97
Fake IP
IP Spoofer
Wingate Spoofing
Domain Wnspoof
X-Identd v. 1.5
Trojan Infectors
A Trojan infector is a malicious, security-breaking program that is disguised as something benign.
Trojans are often used to integrate a backdoor, or hole, in the security of a system deliberately left in
place by designers or maintainers.
Programs:
BoFreeze
Cleaner 2

Coma
GirlFriend v1.35
Jammer
NetBus v1.7
Masters Paradise loader
Masters Paradise
NetBus Windows Trojan
NetBus Pro Windows Trojan


75
1

Prosiac
Smart Guard II
Stealth Spy
SubSeven v1,7
Back Orifice 2000 Windows Trojan
Windows Trojan remover
Windows Trojan bundler
Full read/write share Trojan
Viral Kits
A computer virus is a program that will copy its code into one or more larger host programs when it
is activated; when the infected programs are run, the viral code is executed and the virus replicates.
This means that along with executable files, the code that controls your hard disk can be infected.
Programs:
Nuke Virus Creation
Virus Creation Lab
Word 97 Cons Kit
Wardialers

Wardialers are programs developed to facilitate the probing of entire phone exchanges and more.
The basic idea is simple: If you dial a number and your modem gives you a potential CONNECT
status, it is recorded. Otherwise, the computer hangs up and tirelessly dials the next one, and so on.
Programs:
THCScan
Toneloc
PBX Scanner
Phonetag
Wardialer


752


Figure E.3 Contents of Chapters 9, 10, and 11.
Chapters 9, 10, and 11
Programs: See Figure E.3.
The files in this directory correlate to the vulnerability exploits illustrated in Chapters 9, 10, and 11.
These hacking secrets accommodate for gateways, Internet servers daemons, operating systems,
proxies, and firewalls.
Tools
To accommodate non-UNIX operating systems, which lack the necessary compilers to utilize some
of the software contained on this CD, the files in this directory include C compilers for DOS and
Windows-compatible systems.
Programs:
Pacific
Pic785
Z80



753

Appendix F

Most Common Viruses
A virus is classified according to its specific form of malicious operation: Partition Sector Virus,
Boot Sector Virus, File Infecting Virus, Polymorphic Virus, Multi-Partite Virus, Trojan Horse Virus,
Worm Virus, or Macro Virus. The following list identifies the most common viruses from the more
than 69,000 known today. These names can be compared to the ASCII found in data fields of sniffer
captures for virus signature assessments.
A-204
A4F-Spoof
A97M/AccessiV
Abraxas
Access virus
AccessiV
AccessiV.B
Acoragil
Acy.790
Ada
Adolf
Advent
Afp_AfpInfo
AfpInfo
Agent
Agiplan
AI
AIDS II
Aircop
Akuku

Alabama
Alameda
Albania
Alcon
Alex
Alex-818
Alexander
Alfo
Alfons
Alien
Alphabet
Alphastrike
Always.2000
AM/AccessiV
AM/Cross
Ambulance
Amilia
AmiMacro
Amoeba
AMSE
Amstrad
ANANAS
Anarkia
Andryushka
Angarsk
Angelina
Angus
Animus
AniSR1
Anna

Anthrax
anti-CDA
Anti-Cmos
Anti-D
Anti-Exe
Anti-MIT
Anti-tel
AntiCAD
AntiChrist
AntiCMOS
AntiDMV
AntiExe
Antimon
AntiNS
AntiPascal
AntiPascal II
Anto
Anxiety.A
Anxiety.B
AOL
AOL.PWSTEAL
AOL.Trojan
Armagedon
Arriba
Arusiek
Ash
Ash-743
Asstral_Zeuss
ASStrall_Zeuss
Astra

Astral
AT
AT II
Atas
Athens
Atom
Attention
August 16th
Avalanche
AZEUSS-1
Azusa
B1
Baba.470
Baba.700
Baboon
Baby
Back Orifice
Backfont
Backform
BAT.Orag
BBS-1643
Beast
Bebe
Bebe-486
Beer
Beijing
Beryllium
Best Wishes
Best Wishes-970
Beta

Betaboys
Better World
Beware
Bewarebug
BFD
Big Caibua
Big Joke
BigMouse
BillMe
Biological Warfare
Bios
BIOSPASS
Birdie
Bit Addict
Bizatch
Black Jec


754

AOL4FREE
Apache
Apilapil
Apocalipse
Apocalypse
Apocalypse-2
Appder
April 1. COM
April 1. EXE
Arab

Aragon
ARCV-1
Arf
Argentina
ARJ250
ARCV.Anna.737
Backformat
Backtime
Bad Boy
Bad Taste
BadGuy
BadSector
Bait
Bamestra
Banana
Bandit
Bandung
Bang
Baobab
Barcelona
Barrotes
BatMan_II
Black Monday
Black Peter
Black Widow
Black Wizard
BlackJack
Bleah
Bleah.C
Blee

Blinker
Bliss
Blood
Blood-2
Bloodhound
BloodLust
Bloody!
Bloomington
Blue_Nine
Blue_Nine.925.C
Bluets and Granola
BO
Boat
Bob
BOCLIENT
Bogus
Bomber
Bombtrack
Bombtrack.B
Bond.A
Bones
Bonk
Boojum
Boot-437
BootExe
Bootgag
Boot.Malice
Bootstrap
Borderline
BOSERVE

Bouncing Ball
Box.G
Box.H
BoxBox
Boys
Boza.A
Boza.B
Boza.C
Brain
Brainy
Bravo
Brazil
Breasts
Breeder
Brenda
Budfrogs
Budo
Buero
Bug
Bug70
Bug_070
Bugs
Bugsres
Bukit
BUPT
Buptboot
Burger
Burger 382
Burger 405
Burghofer

Burglar
Busted
Butterfly
Butthead
BW
Bye
Byway
Bzz
Bzz-based
C-23693
Cabanas
Cabanas.B
Cadkill
Cancer
Cansu
Cantando
CAP
CAP.dam
Capital
Capitall
Captain Trips
CARA
Cascade.a
Casino
Casper
Catholic
Caz
CB-1530
CB-4111
CC

CD
CDC-BO
CDC-BO.A
CDC-BO.Addon.A
CDC-BO.Addon.A1
CDC-BO.Addon.B
CDC-BO.Addon.C
CDC-BO.Addon.D
CDC-BO.Addon.E
CDC-BO.Addon.E1
Cemetery
Central Point
Century
Cerebrus
Chad
Chance
Changsha
Chaos
Chavez
CheapExe
Checksum
Checksum 1.01
Cheeba
Chemist
Chemnitz
Cheolsoo
Chicago 7
Chill
Chinese_Fish



755

Bresci
Brothers
Bryansk
Bua
Bubbles
Bud Frogs
Carfield
Carioca
Cartman
Cascade
Cascade-17Y4
Cascade.1701.K
Chipaway
Choinka
CHOLEEPA
CHOLLEPA
Christmas in Japan
Christmas Tree
Christmas Violator
Chuang
CIH
CIHV
Cinco
Cinderella
Cinderella II
Civil_Defense
Class.s2

Class.t
Claws
Cleaner
Click
Clint
Clipper
CLME
Clock
clock$
Clonewar
Close
Cloud
Cls
CMD640X
CMOS-1
CNDER
Cod
Code Zero
Coffeeshop
Colors
Columbus Day
Com2con
Comasp-472
Commander Bomber
Como
COMPIAC
Concept
Concept.BZ
Concept.F
Concept.G

Condom
Continua
Cookie
Cookie!
Copmpl
CopyCap
Copyhard
Copyrace
Copyright
Coruna
Cosenza
Cossiga
Count
Counter
Counter.A
Cover Girl
CPAV
Cpw
Crackpot-208
Cracky
Crash
Crazy
Crazy Eddie
Crazy imp
Crazy_Lord
Crazyboot
CrazyPunk.500
Creator
Creeper
Creeper-425

Creeper-476
Creeping Death
Creeping Tormentor
Crepate
Crew-2480
Cri-Cri
Criminal
Crooked
Cross
Cross.A
Cross.D
Crotale
Cruel
Cruncher
Crusaders
Crypt.A
Cryptlab
Cryptor-based
CSFR-1000
CSL
CSL-V4
CSL-V5
CSSR 528
CUP
Cursy
Cvil_Defense
CVirus
Cyber Riot
CyberAIDS
D2D

D3
DA’BOYS
Dad
Dada
Dagger
Dalian
Damage
Damage-2
DAME
Daniel
Danish Tiny
Danish Tiny.163
Danish Tiny.476
Danube
Dark
Dark Avenger
Dark End
Dark Lord DarkElf
Darkside
Dash-em
Data Molester
DataCrime
Datacrime II
Datalock
Datalock-1043
Date
Datos
David
Davis
Day10

dBASE
DBF Virus
Deadbabe
Dir-II.Byway
Dir.Byway
DirFill
Dutch Tiny
Dutch Tiny-124
Dutch Tiny-99


756

Death to Msoft
Death to Pascal
December 24th
Dedicated
Deeyenda
Deeyenda Maddick
Defo
Defrag
Deicide
Deicide II
DelCmos
Delwin
Dementia
Democracy
Demolition
Demon
Den Zuk

Denzuko
Desktop.Puzzle
Destructor
Detox
Deviant Mind
Devil
Devil’s Dance
Dewdz
DGME
DH2
Diablo
Diabolik
Diamond
Die Hard 2
Die_Hard
Die_Lamer
Digger
Digital F/X
Digress
Dima
Dinamo
DIR
DIR-II
DirII.TheHndv
Discom
Disk Killer
Diskspoiler
Diskwasher_
Dismember
Disnomia

Divina
DM
DM-310
DM-330
DMSetup
DMV
Do-Nothing
Dodgy
Donald Duck
Donatello
Doodle
Doom II
DOOM_II_Death
Doomsday
DOS-62
DOShunt
Dossound
Dot Killer
Doteater
DR&ET
Dr. Q.
Drain
Drazil
DRET
DSCE
DSME
Dual_GTM
DuBois
Dull_Boy
Dullboy

Durban
Dutch 424
Dutch 555
Dyslexia
DZT
E.T.C.
Ear
Earthday
Eastern Digital
Ebola
Eclypse
Eco
Eddie
Eddie 2
EDS
EDV
Edwin
EE
Ehhehe
EICAR-test
Eight tunes
Einstein
Ekaterinburg
EkoTerror
Eliza
Eliza.1282
Elvira
Elvis
Embarrasment
EMF

Emmie
Empire.Monkey
End of
End Times
Enemy
ENET 37
Enigma
Enjoy
Enola
Enun
Epbr
Erasmus
Error_vir
Espejo
Esperanto
Essex
Ether
EUPM
Europe ‘92
Evah
Evil
Excel.Formula
Excel.Macro
Excel8_Extras
ExcelFormula
ExcelMacro
FGT
FI.2173
Fichv 2.0
Fichv 2.1

Fichv-EXE 1.0
Fifteen_Years
Fifty Boot
Filedate 11
Filedate 11-537
Filehider
Filler
Findme.470
FIND_ME
Freelove
Freew
French Boot
Frere Jacques
Friday
Friday the 13th
Friday-13th-440
Friends
Frodo
Frodo Soft
Frog’s Alley
Frogs
FruitFly


757

ExeBug
Experimental
Explosion-II
Extasy

Exterminator
Extras
ExVC
Eyes
F-Soft
F-Soft 563
F-word
F-you
F1-337
Face
Fair
Fairz
Fake VirX
Falling Letters
Fangs
Farside
FATE3.0
Father Christmas
Faust
Fax Free
FCB
FD622
Fear
Feint
Feist
Fellowship
FindMe
Finger
Finnish
Finnish Sprayer

Finnish-357
Finnpoly
Fischer Price 96
Fish Boot
Fist
Fitw
Fitw.3794
FJM
Flame
Flash
Flip
Floss
Flower
Forger
Form
Form.D
FORM_A
FORM_D
FormatC
Formiche
Frank
Frankster
Frankenstein
Freaky
Freddy
Freddy_Soft
FS
Fu Manchu
Fumble
Funeral

Fungus
FunYour
Futhark
G-Virus
G2
Galicia
Gaxelle
Gdynia.680
Geek
GenB
Gene
Generic Boot
Gennops
Genocide
GenP
GenVir
Gergana
Gergana-222
Gergana-300
Gergana-450
Gergana-512
Ghost
GhostBalls
Ghosts
Ginger
Gingerbread man
Girafe
Gliss
Globe
Glupak

GMB
Gnu
Goblin
Goblin.A
Gold
Goldbug
Goldfish
Gomb
Good News
Good Times
Goodbye
Gorg
Gonzal.60
Gosia
Got You
Gotcha
Gotcha-D
Gotcha-E
Gotcha-F
Hacker
HCarry.826
Hackingburgh
Haddock
Hafenstrasse
Haifa
Haifa
Halloechen
Hamster
Hanger
Hanta

Happy
Happy Birthday
Happy Day
Happy Monday
Happy New Year
Harakiri
Hare
Hare.7750
Hare.7786
Hark
Harkone
Harry
Hippie
Hitchcock
Hitchcock.1238
HIV
HK
HLL
HLLC
HLLC.Plane
HLLC.TAVC.18287
HLLO
HLLO.17892
HLLO.40932
HLLO.41478
HLLO.CVirus.4601
HLLO.Honi
HLLO.Kamikaze
HLLO.Lowlevel
HLLO.Novademo.A

HLLO.Novademo.B
HLLP
HLLP.3263
HLLP.4608
HLLP.4676


758

GP1
GPE
Grangrave
Grapje
Greemlin
Green Caterpillar
Green Stripe
Gremlin
Grither
Groen Links
Grog
Groov
Groove
Groovie
Grower
Grune
Gullich
Guppy
Gyorgy
Gyro
Hary Anto

Hasita
Hastings
Hate
Havoc
HDEuthanasia
HDKiller
Headache
Heevahava
Helloween
Helper
Henon
Hero
Hero-394
Hey You
HH&H
Hi
Hide and Seek
Hidenowt
Highlander
HLLP.5850
HLLP.5880
HLLP.6146
HLLP.16196
HLLP.Brian.4933
HLLP.Fidonet.7200
HLLP.HTC
HLLP.Krile
HLLP.Siri.4996
HLLP.Sui.5674
HLLP.Voodoo.4415

HLLT
HLLT.6917
HLLT.Krile
HLLW.Ehhehe
HM2
HndV
Holland Girl
Honey
Hong Kong
Hooker
Hooters
Hooze
Horror
Horse
Horse Boot
Hot
HPS
HS-VS
Hungaria
Hungarian
Hungarian.1409
Hungarian.473
Hungarian.Kiss.1006
Hungarian.Kiss.1015
Hybryd
Hydra
Hypervisor
Ibex
Ice-9
Icelandic

Icelandic-2
IDF
IE080898
Ier
Ieronim
IHC
IKV 528
ILL
Ilove
I Love You
Immortal Riot
Immortal.282
Infezione
Info Trojan
INT-CE
Int10
Int12
Int40
Int83
Int86
Int_0B
INT_7F
INT_AA
INT_CE
INTC
IntC1
INTCE
Interceptor
Internal
Intruder

Intruder-742
Invader
Invisible
IOE
Ionkin
Iper
IRA
Iraqui Warrior
IRC-Virus
Irina
Irish
Iron Maiden
Irus
Israeli
IstanbulCCC
Jack the Ripper
Jackal
Japanese Christmas
Japanese Xmas
Java virus
JD
Jeddah
Jeff
Jerk
Jerk1n
Jerusalem
JETDB
JETDB_ACCESS
Jews
JH

Jihuu.621
Jihuu.686
Jimi
Jindra
Jo
Jo-Jo
Joe’s Demise
Johnny
Johnny.B
Join the club
Join the Crew
Joke Program
Joke.Win.Desktop.Puzzle
Joke.Win.Stupid
Joker
Joker-01
Joshi
Joshua

×