JPCERTCC / YAMA
Yet Another Memory Analyzer for malware detection
☆175Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for YAMA
- Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.☆144Updated this week
- JPCERT/CC public YARA rules repository☆103Updated 5 months ago
- Sample evtx files to use for testing hayabusa detection rules☆44Updated 2 weeks ago
- Takajō (鷹匠) is a Hayabusa results analyzer.☆91Updated 2 weeks ago
- PowerShell Script Analyzer☆66Updated last year
- A C# based tool for analysing malicious OneNote documents☆107Updated last year
- A ProcessMonitor visualization application written in rust.☆176Updated last year
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆141Updated 2 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- Elastic Security Labs releases☆52Updated 3 weeks ago
- Harness the power of Splunk for your investigations☆77Updated this week
- Lazarus analysis tools and research report☆55Updated 11 months ago
- Detection Engineering with YARA☆85Updated 10 months ago
- Automated YARA Rule Standardization and Quality Assurance Tool☆166Updated this week
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated last week
- Repository of Yara Rules☆88Updated last month
- Active C&C Detector☆150Updated last year
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated last year
- Rules shared by the community from 100 Days of YARA 2024☆78Updated 7 months ago
- RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.☆68Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.☆126Updated last year
- Pythia is a versatile query format designed to facilitate the discovery of malicious infrastructure by seamlessly converting into the syn…☆30Updated 3 months ago
- ☆61Updated this week
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆194Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- LOKI2 - Simple IOC and YARA Scanner☆80Updated 3 months ago
- Linpmem is a linux memory acquisition tool☆74Updated 6 months ago