InQuest / yara-rulesLinks
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.
☆385Updated 3 years ago
Alternatives and similar repositories for yara-rules
Users that are interested in yara-rules are comparing it to the libraries listed below
Sorting:
- IOC from articles, tweets for archives☆319Updated last year
- YARA Rules I come across on the internet☆352Updated last year
- Repository of YARA rules made by Trellix ATR Team☆613Updated 7 months ago
- YARA malware query accelerator (web frontend)☆434Updated last month
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆717Updated 2 years ago
- Volatility plugin for extracts configuration data of known malware☆490Updated last year
- c2 traffic☆191Updated 2 years ago
- Defanged Indicator of Compromise (IOC) Extractor.☆550Updated last year
- Sigma rules from Joe Security☆223Updated 11 months ago
- Indicators from Unit 42 Public Reports☆725Updated 2 months ago
- Malware repository component for samples & static configuration with REST API interface.☆367Updated last week
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆335Updated 8 months ago
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆586Updated last week
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆238Updated 2 years ago
- Online hash checker for Virustotal and other services☆835Updated 7 months ago
- PCAP Samples for Different Post Exploitation Techniques☆366Updated 4 years ago
- ☆131Updated last year
- ReversingLabs YARA Rules☆865Updated last week
- Awesome VirusTotal Intelligence Search Queries☆333Updated 2 years ago
- ☆166Updated 4 years ago
- Distributed malware processing framework based on Python, Redis and S3.☆443Updated 2 weeks ago
- ☆175Updated last year
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆239Updated 4 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆521Updated 4 years ago
- ☆128Updated 8 months ago
- Misc Threat Hunting Resources☆374Updated 2 years ago
- Threat Hunting tool about Sysmon and graphs☆334Updated 2 years ago
- A framework for orchestrating forensic collection, processing and data export☆328Updated last week
- Malware Configuration And Payload Extraction☆759Updated 11 months ago
- ☆306Updated 5 years ago