CIRCL / factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
☆76Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for factual-rules-generator
- Modular malware analysis artifact collection and correlation framework☆53Updated 7 months ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- ☆15Updated 2 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- ☆37Updated 2 years ago
- Automatic detection engineering technical state compliance☆51Updated 4 months ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- ☆41Updated 7 months ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- ShellSweeping the evil.☆52Updated 5 months ago
- YARA rule analyzer to improve rule quality and performance☆93Updated last year
- Automated detection rule analysis utility☆29Updated 2 years ago
- ☆43Updated last year
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- ☆34Updated last year
- Tracking APT IOCs☆25Updated 4 years ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- Python based CLI for MalwareBazaar☆36Updated 3 weeks ago
- C# User Simulation☆33Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Userland API monitor for threat hunting☆55Updated 4 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- ☆25Updated 3 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year