PaloAltoNetworks / pyjarm
pyJARM is a library for doing JARM fingerprinting using python
☆51Updated last month
Alternatives and similar repositories for pyjarm:
Users that are interested in pyjarm are comparing it to the libraries listed below
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated last year
- Website crawler with YARA detection☆88Updated last year
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆61Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆139Updated last year
- ☆24Updated 2 years ago
- A cyber threat intelligence chatbot that ingested 2200+ reports from vx-underground.☆21Updated 10 months ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 3 years ago
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆66Updated last month
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- CyCAT.org API back-end server including crawlers☆30Updated 2 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- ☆41Updated 2 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 2 months ago
- Graph Representation of MITRE ATT&CK's CTI data☆48Updated 5 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆99Updated this week
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆98Updated last month
- JA4TScan is an active TCP server fingerprinting tool.☆70Updated 5 months ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆39Updated 2 weeks ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆34Updated 2 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.☆39Updated 2 years ago
- Python based CLI for MalwareBazaar☆36Updated 3 months ago
- Mapping NSM rules to MITRE ATT&CK☆69Updated 4 years ago
- Active C2 IoCs☆97Updated 2 years ago
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆22Updated this week
- Automated detection rule analysis utility☆29Updated 2 years ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆46Updated 2 years ago
- Suricata rule and intel index☆30Updated 2 months ago