DarkenCode / yara-rules
Repository of yara rules
☆44Updated 9 years ago
Alternatives and similar repositories for yara-rules:
Users that are interested in yara-rules are comparing it to the libraries listed below
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Malware Sinkhole List in various formats☆102Updated 2 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Collection of YARA signatures from individual research☆42Updated last year
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆99Updated 3 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆61Updated last year
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated last month
- Simulating Adversary Operations☆92Updated 6 years ago
- Toolset for research malware and Cobalt Strike beacons☆206Updated last year
- Proofpoint - Emerging Threats - Threat Research tools + publicly shared intel and documentation☆71Updated last month
- ☆53Updated 5 years ago
- PowerShell script for hunting webshells on Microsoft Exchange Servers.☆55Updated 7 years ago
- ☆96Updated 4 years ago
- Repository containing IOCs, CSV and MISP JSON from our blogs☆79Updated 3 years ago
- Repository of yara rules☆59Updated 2 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Static based decoders for malware samples☆92Updated 4 years ago
- A tool for de-obfuscating PowerShell scripts☆67Updated 5 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆82Updated 4 months ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆82Updated last year
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆115Updated 4 years ago
- Process HTTP Pcaps With YARA☆101Updated 11 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- Personal compilation of APT malware from whitepaper releases, documents and own research☆257Updated 5 years ago
- Yara rules to be used with the Burp Yara-Scanner extension☆45Updated 2 years ago
- A tool to assess data quality, built on top of the awesome OSSEM.☆76Updated 2 years ago
- Explore Indicators of Compromise Automatically☆94Updated 4 years ago
- Community-based integrated malware identification system☆82Updated 2 years ago
- Telsy CTI Research Team☆57Updated 4 years ago