Insikt-Group / Research
Research indicators and detection rules
☆66Updated last year
Alternatives and similar repositories for Research:
Users that are interested in Research are comparing it to the libraries listed below
- YARA rule analyzer to improve rule quality and performance☆99Updated 3 weeks ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated last month
- Random hunting ordiented yara rules☆96Updated 2 years ago
- Automatic YARA rule generation for Malpedia☆160Updated 2 years ago
- JPCERT/CC public YARA rules repository☆106Updated 4 months ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- Repository with selected IOCs and YARA rules for threat hunting.☆35Updated 4 months ago
- Cloud Templates and scripts to deploy mordor environments☆129Updated 4 years ago
- Repository containing IOCs, CSV and MISP JSON from our blogs☆81Updated 3 years ago
- ☆68Updated 2 months ago
- ☆130Updated last year
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆63Updated 2 years ago
- Sigma Detection Rule Repository☆87Updated 4 years ago
- ☆116Updated last year
- Various capabilities for static malware analysis.☆78Updated 8 months ago
- ☆87Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 2 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆61Updated last year
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Hatching Triage public command-line utility and API library.☆65Updated last year
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated last year
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- Yara station is a management portal for Neo23x0-Loki. The mission is to transform the standalone nature of the Loki scanner into a centra…☆36Updated 3 years ago
- Collection of YARA signatures from individual research☆44Updated last year
- A guide on how to write fast and memory friendly YARA rules☆142Updated 2 months ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆64Updated 2 years ago