100DaysofYARA / 2024
Rules shared by the community from 100 Days of YARA 2024
☆79Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for 2024
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated last year
- A specification and style guide for YARA rules☆37Updated 9 months ago
- Detection Engineering with YARA☆85Updated 10 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- JPCERT/CC public YARA rules repository☆104Updated 5 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- Repository of Yara Rules☆89Updated last month
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 6 months ago
- YARA rule analyzer to improve rule quality and performance☆93Updated last year
- BlackBerry Threat Research & Intelligence☆93Updated last year
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated last week
- Yara Rules for Modern Malware☆67Updated 8 months ago
- ☆64Updated last year
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- Sigma rules to share with the community☆115Updated 2 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆76Updated last week
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated last year
- The Threat Actor Profile Guide for CTI Analysts☆98Updated last year
- Active C&C Detector☆150Updated last year
- A repository to share publicly available Velociraptor detection content☆119Updated this week
- CarbonBlack EDR detection rules and response actions☆71Updated 2 months ago
- C2 Active Scanner☆49Updated 5 months ago
- A guide on how to write fast and memory friendly YARA rules☆126Updated last year
- ☆92Updated this week
- Harness the power of Splunk for your investigations☆77Updated last week
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆29Updated 2 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- ☆57Updated 3 weeks ago
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆141Updated 2 months ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year