DarkenCode / yara-rules
Repository of yara rules
☆45Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for yara-rules
- Static based decoders for malware samples☆93Updated 4 years ago
- Malware Sinkhole List in various formats☆102Updated 2 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 3 years ago
- This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)☆98Updated 3 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆255Updated 5 years ago
- Toolset for research malware and Cobalt Strike beacons☆206Updated last year
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Collection of YARA signatures from individual research☆42Updated 11 months ago
- ☆53Updated 5 years ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆82Updated last year
- I wanted to call this repo "Nuclear Football Codes". I was outvoted..☆68Updated 2 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- Telsy CTI Research Team☆57Updated 3 years ago
- Simulating Adversary Operations☆93Updated 6 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 10 months ago
- A tool for de-obfuscating PowerShell scripts☆66Updated 5 years ago
- Valhalla API Client☆63Updated last year
- Yara rules to be used with the Burp Yara-Scanner extension☆44Updated 2 years ago
- Simple web shell scanner written in Golang.☆87Updated 5 years ago
- Explore Indicators of Compromise Automatically☆94Updated 4 years ago
- Linux Incident Response☆89Updated 5 years ago
- Automated Tactics Techniques & Procedures☆251Updated last year
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Process HTTP Pcaps With YARA☆101Updated 11 years ago
- Repository of yara rules☆60Updated last year
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Tools to interact with APTnotes reporting/index.☆96Updated 4 years ago
- A tool for detecting VBA stomping.☆96Updated 2 years ago