MAECProject / schemas
MAEC Schemas and Schema Development
☆84Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for schemas
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- MWDB exercises☆19Updated 5 months ago
- mod to myaut2exe decompiler☆13Updated 7 years ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- Research indicators and detection rules☆66Updated last year
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 11 months ago
- Simple yara rule manager☆65Updated last year
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Random hunting ordiented yara rules☆95Updated last year
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- Malware Sandboxes & Malware Source☆83Updated 7 years ago
- JPCERT/CC public YARA rules repository☆103Updated 5 months ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- This repository contains files from AppGate / Immunity Malware Analysis Team.☆21Updated 3 years ago
- Powershell sandboxing utility☆17Updated 3 weeks ago
- c2 traffic☆188Updated last year
- Digital Forensics Artifacts Knowledge Base☆75Updated 6 months ago
- Psinfo is a Volatility plugin which collects the process related information from the VAD (Virtual Address Descriptor) and PEB (Process E…☆36Updated 8 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆20Updated 2 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆58Updated last year
- A repo to document API functions mapped to security events across diverse platforms☆74Updated 5 years ago
- Python based CLI for MalwareBazaar☆36Updated 3 weeks ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 5 months ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆98Updated 2 months ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆111Updated last year
- Userland API monitor for threat hunting☆55Updated 4 years ago
- Repository containing IOCs, CSV and MISP JSON from our blogs☆79Updated 3 years ago