PaloAltoNetworks / pyjarmLinks
pyJARM is a library for doing JARM fingerprinting using python
☆50Updated 4 months ago
Alternatives and similar repositories for pyjarm
Users that are interested in pyjarm are comparing it to the libraries listed below
Sorting:
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆140Updated 2 years ago
- Hfinger - fingerprinting HTTP requests☆139Updated 2 years ago
- Active C2 IoCs☆99Updated 2 years ago
- Collection of YARA signatures from individual research☆44Updated last year
- DGA Detective - Hunt domains generated by Domain Generation Algorithms to identify malware traffic☆43Updated last year
- Website crawler with YARA detection☆88Updated last year
- ☆41Updated 2 years ago
- A cyber threat intelligence chatbot that ingested 2200+ reports from vx-underground.☆24Updated last year
- ☆43Updated 2 years ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 3 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- Threat Detection Rules (Snort/Sigma/Yara)☆14Updated last year
- ☆25Updated 2 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆67Updated 3 years ago
- ☆42Updated 3 weeks ago
- Tool to read EVTX files including SYSMON and convert to JSON, MISP Objects and Graph stream☆12Updated 4 years ago
- A Pythonic interface and command line tool for interacting with the InQuest Labs API.☆36Updated last year
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 5 years ago
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .☆63Updated last year
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆62Updated last year
- Python based CLI for MalwareBazaar☆37Updated 2 weeks ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆39Updated 2 years ago
- YaraScanner is a file pattern-matching tool based on YARA rules.☆57Updated 2 years ago
- Low budget VirusTotal Intelligence Cosplay☆20Updated 3 years ago
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year
- ☆45Updated 2 years ago
- A CALDERA plugin for ATT&CK Evaluations Round 1☆33Updated last year