100DaysofYARA / 2025Links
Rules shared by the community from 100 Days of YARA 2025
☆33Updated 4 months ago
Alternatives and similar repositories for 2025
Users that are interested in 2025 are comparing it to the libraries listed below
Sorting:
- Repository that contains a set of purposefully erroneous Yara rules.☆51Updated last year
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆64Updated 2 months ago
- An index of publicly available and open-source threat detection rulesets.☆112Updated last month
- Baseline a Windows System against LOLBAS☆27Updated last year
- Suzaku (朱雀) is a sigma-based threat hunting and fast forensics timeline generator for cloud logs.☆124Updated last week
- Convert Sigma rules to SIEM queries, directly in your browser.☆81Updated this week
- The Eventlog Compendium is the go-to resource for understanding Windows Event Logs.☆44Updated last month
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆24Updated last week
- The core backend server handling API requests and task management☆39Updated last week
- Tools and scripts to deploy and manage OpenRelik instances☆13Updated this week
- A simple tool designed to create Atomic Red Team tests with ease.☆43Updated 2 months ago
- God Mode Detection Rules☆134Updated 10 months ago
- A preconfigured Velociraptor triage collector☆52Updated this week
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆28Updated last week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆85Updated 3 months ago
- ☆92Updated 3 weeks ago
- Mapping of open-source detection rules and atomic tests.☆166Updated 4 months ago
- When good OAuth apps go rogue. Documents observed OAuth application tradecraft☆75Updated 2 months ago
- ☆17Updated 7 months ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆33Updated last month
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 7 months ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆81Updated 2 weeks ago
- Repo for experimenting and testing MCP server builds for CTI-related research.☆26Updated 3 weeks ago
- Remote access and Antivirus Logging Database☆42Updated last year
- Living Off Security Tools☆45Updated 7 months ago
- Framework for Monitoring File Ingestion Source for Yara Matches☆46Updated 2 months ago
- Quick ESXi Log Parser☆21Updated 5 months ago
- Repository of tools and resources for analyzing Docker containers☆65Updated last year
- Assortment of scripts and tools for our Blackhat EU 2024 talk☆93Updated 4 months ago
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆91Updated 7 months ago