AhmetPayaslioglu / YaraRulesLinks
☆21Updated 2 years ago
Alternatives and similar repositories for YaraRules
Users that are interested in YaraRules are comparing it to the libraries listed below
Sorting:
- Repository for archiving Cobalt Strike configuration☆31Updated this week
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆64Updated 3 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- Default Detections for EDR☆96Updated last year
- Golang bindings for PE-sieve☆42Updated last year
- Lazarus analysis tools and research report☆56Updated last year
- A repo to house files for our blogposts on blog.nviso.eu☆72Updated 4 months ago
- ATLAS - Malware Analysis Description☆21Updated 2 years ago
- ☆18Updated last year
- Yara Rules for Modern Malware☆77Updated last year
- My Malware Analysis Reports☆20Updated 3 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆49Updated 3 years ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆55Updated 4 years ago
- Finding secrets in kernel and user memory☆116Updated last year
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 3 years ago
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- ☆42Updated 3 weeks ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆38Updated 3 years ago
- ☆42Updated 3 years ago
- ☆27Updated 7 months ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆66Updated 3 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 3 years ago
- This repo will contain the core detection, only for Cobaltstrike's leaked versions. Non-leaked version detections wont be shared☆89Updated last year
- Community Detection Signature Build and Distribution Pipeline for YARA, Suricata, Snort and Sigma☆28Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆95Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- Carbon Black Response IR tool☆54Updated 4 years ago
- This program will take encrypted shell code and decrypt it in run time and inject it into another process☆29Updated 3 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆31Updated 2 years ago