Neo23x0 / YARA-Style-GuideLinks
A specification and style guide for YARA rules
☆48Updated last year
Alternatives and similar repositories for YARA-Style-Guide
Users that are interested in YARA-Style-Guide are comparing it to the libraries listed below
Sorting:
- CarbonBlack EDR detection rules and response actions☆71Updated 9 months ago
- Repository for sharing examples of our artifacts data and for use in new analyst recruitment.☆100Updated 2 months ago
- ☆37Updated last week
- Rules shared by the community from 100 Days of YARA 2024☆85Updated 5 months ago
- Detection Engineering with YARA☆87Updated last year
- Finding ClickFix and FakeCAPTCHA like it's 1999☆39Updated this week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆85Updated 4 months ago
- Sigma rules to share with the community☆122Updated 4 months ago
- macOS Artifacts☆29Updated 3 months ago
- Active C&C Detector☆154Updated last year
- yara detection rules for hunting with the threathunting-keywords project☆122Updated last month
- YARA rule analyzer to improve rule quality and performance☆102Updated 2 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated 2 years ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆124Updated last year
- Sample evtx files to use for testing hayabusa detection rules☆57Updated 7 months ago
- Harness the power of Splunk for your investigations☆108Updated last week
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆79Updated last month
- Contains compiled binaries of Volatility☆33Updated last month
- A repository to share publicly available Velociraptor detection content☆173Updated last week
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆64Updated this week
- ☆68Updated 3 months ago
- VelociraptorMCP is a Model Context Protocol bridge for exposing LLMs to MCP clients.☆36Updated last week
- Config files for my GitHub profile.☆14Updated 2 years ago
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆54Updated last year
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆51Updated 7 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆95Updated 2 years ago
- Full of public notes and Utilities☆117Updated 4 months ago
- ☆68Updated 6 months ago
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆96Updated 7 months ago
- The Linux DFIR Collector is a stand-alone collection tool for Gnu / Linux. Dump artifacts in json format with very few impacts on the hos…☆31Updated 3 years ago