Neo23x0 / YARA-Style-GuideLinks
A specification and style guide for YARA rules
☆64Updated last year
Alternatives and similar repositories for YARA-Style-Guide
Users that are interested in YARA-Style-Guide are comparing it to the libraries listed below
Sorting:
- Rules shared by the community from 100 Days of YARA 2024☆87Updated last year
- Detection Engineering with YARA☆86Updated 2 years ago
- ☆151Updated 2 months ago
- A Windows Event Log MCP☆37Updated 4 months ago
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (ext4, XFS) journals (not systemd-journald logs), gene…☆99Updated 3 weeks ago
- YARA rule analyzer to improve rule quality and performance☆108Updated 9 months ago
- JPCERT/CC public YARA rules repository☆110Updated last month
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated 2 years ago
- Repository of Yara Rules☆133Updated last week
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆85Updated 3 weeks ago
- yara detection rules for hunting with the threathunting-keywords project☆157Updated 8 months ago
- Sigma rules to share with the community☆123Updated 11 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆97Updated 2 years ago
- macOS Artifacts☆33Updated 10 months ago
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆89Updated 11 months ago
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆150Updated last year
- Sample evtx files to use for testing hayabusa detection rules☆64Updated 2 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆125Updated last year
- CarbonBlack EDR detection rules and response actions☆73Updated last year
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆116Updated last year
- Repository for sharing examples of our artifacts data and for use in new analyst recruitment.☆108Updated 8 months ago
- ☆53Updated last month
- A guide on how to write fast and memory friendly YARA rules☆162Updated 11 months ago
- A YARA & Malware Analysis Toolkit written in Rust.☆89Updated 3 months ago
- ☆78Updated 3 months ago
- A repository to share publicly available Velociraptor detection content☆190Updated last week
- Harness the power of Splunk for your investigations☆147Updated 3 months ago
- USN Journal full path builder☆63Updated last year
- Memory Baseliner is a script that can compare two windows memory images or perform frequency of occurrence / data stacking analysis on mu…☆55Updated 2 years ago
- RegRipper4.0☆76Updated last month