ComodoSecurity / OpenEDRRules
☆12Updated 2 years ago
Alternatives and similar repositories for OpenEDRRules:
Users that are interested in OpenEDRRules are comparing it to the libraries listed below
- ssdeep cluster analysis for malware files☆30Updated 4 years ago
- AVCLASS++: Yet Another Massive Malware Labeling Tool☆14Updated 5 years ago
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- Automatic Malware Signature Generation Tool☆16Updated 3 years ago
- Symantec EDR Internals☆26Updated 3 years ago
- Cuckoo Sandbox report parser into ransomware classifier☆11Updated 6 years ago
- My scripts to deobfuscate APT32 malware☆26Updated 3 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- a database that collects data related to APTs from existing public sources through a semi automatic methodology and produces an exhaustiv…☆15Updated 2 years ago
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆17Updated 2 years ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆58Updated 5 years ago
- Community modules for CAPE Sandbox☆95Updated last week
- Powershell script deobfuscation using AST in Python☆65Updated last year
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago
- ☆22Updated last year
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆61Updated last year
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- ssdeep for python on windows☆16Updated 7 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- PINTool to help analyzing malware that uses process injection☆13Updated 3 years ago
- ☆36Updated last year
- All in one - Malware + Analysis by Cylance☆11Updated 6 years ago
- Framework for Adversarial Malware Evaluation.☆34Updated 3 weeks ago
- Maco - Malware config extractor framework☆33Updated last month
- QuasarRAT analysis tools and research report☆27Updated last year
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 3 years ago
- Application for detecting command and control (C2) communication through network traffic analysis.☆14Updated last year
- An attempt to detect malware using Opcodes and Hexadecimal Instructions.☆32Updated 3 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated 2 years ago