JPCERTCC / YAMALinks
Yet Another Memory Analyzer for malware detection
☆184Updated 2 months ago
Alternatives and similar repositories for YAMA
Users that are interested in YAMA are comparing it to the libraries listed below
Sorting:
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (ext4, XFS) journals (not systemd-journald logs), gene…☆75Updated last week
- JPCERT/CC public YARA rules repository☆109Updated 6 months ago
- Sample evtx files to use for testing hayabusa detection rules☆57Updated 7 months ago
- Rules shared by the community from 100 Days of YARA 2024☆85Updated 5 months ago
- A ProcessMonitor visualization application written in rust.☆181Updated last year
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆184Updated this week
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆151Updated 9 months ago
- Harness the power of Splunk for your investigations☆111Updated this week
- Active C&C Detector☆154Updated last year
- Takajō (鷹匠) is a Hayabusa results analyzer.☆123Updated last week
- Elastic Security Labs releases☆68Updated last week
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated 2 years ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆83Updated last year
- ☆131Updated 3 weeks ago
- Repository of Yara Rules☆111Updated 2 months ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆139Updated last year
- A guide on how to write fast and memory friendly YARA rules☆144Updated 4 months ago
- YARA rule analyzer to improve rule quality and performance☆102Updated 2 months ago
- ☆66Updated 2 years ago
- PowerShell Script Analyzer☆69Updated last year
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆124Updated last year
- ☆68Updated 4 months ago
- Suzaku (朱雀) is a sigma-based threat hunting and fast forensics timeline generator for cloud logs.☆130Updated this week
- Collection of rules created using YARA-Signator over Malpedia☆131Updated 7 months ago
- ☆250Updated last year
- A C# based tool for analysing malicious OneNote documents☆114Updated 2 years ago
- File analysis and management framework.☆85Updated last year
- A specification and style guide for YARA rules☆48Updated last year
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆79Updated last month
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago