Penetration Testing mailing list archives

Re: Malware URI list


From: Matias Katz <matias () matiaskatz com>
Date: Fri, 11 Mar 2011 08:31:58 -0300

Did you mean eicar.com ?

If so, you can download it from http://www.eicar.org/download/eicar.com.txt

The AV shouldn't let you download it.

You can also test your Anti-SPAM filters with GTUBE:
http://spamassassin.apache.org/gtube/

Also, I've developed a keylogger in C# which should also trigger your AV
alerts: http://www.matiaskatz.com/k-log

Don't worry, the app is harmless. It will only leave a TXT file in your
C:\ and show an alert message every 2 minutes. But it should test your
AV strength

Good luck!

Matias Katz

matias () matiaskatz com
GPG: 0x8C7C3B7E


On 11/03/11 03:26, navin1406 () yahoo com wrote:
Try aicar.com. Thanks
------Original Message------
From: arjunsam () gmail com
Sender: listbounce () securityfocus com
To: pen-test () securityfocus com
Subject: Malware URI list
Sent: Mar 10, 2011 08:04

Guys,

I'm working on accessing the detection rate and of some Anti-Virus solutions. Do you any you guys have a list of 
malware uri and willing to share it for my testing.

Thanks,
Arjun

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------



Sent on my BlackBerry® from Vodafone

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: