PaloAltoNetworks / pyjarmLinks
pyJARM is a library for doing JARM fingerprinting using python
☆50Updated 3 months ago
Alternatives and similar repositories for pyjarm
Users that are interested in pyjarm are comparing it to the libraries listed below
Sorting:
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Website crawler with YARA detection☆88Updated last year
- DGA Detective - Hunt domains generated by Domain Generation Algorithms to identify malware traffic☆42Updated 11 months ago
- Hfinger - fingerprinting HTTP requests☆139Updated 2 years ago
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated last year
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 5 months ago
- Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .☆63Updated last year
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- Active C2 IoCs☆99Updated 2 years ago
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆140Updated 2 years ago
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆39Updated 2 years ago
- ☆24Updated 2 years ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 3 years ago
- An extension of the sigma standard to include security metrics.☆15Updated 2 years ago
- ☆43Updated 2 years ago
- ☆19Updated last year
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 5 years ago
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year
- Because phishtank was taken.. explore phishing kits in a contained environment!☆47Updated 3 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆62Updated last year
- Automatic detection engineering technical state compliance☆55Updated last year
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- Tools used by CSIRT and especially in the scope of CNW☆16Updated 2 weeks ago
- Low budget VirusTotal Intelligence Cosplay☆20Updated 3 years ago
- Tool to read EVTX files including SYSMON and convert to JSON, MISP Objects and Graph stream☆12Updated 4 years ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆132Updated 3 weeks ago
- Python based CLI for MalwareBazaar☆37Updated 8 months ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆58Updated 5 months ago
- Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE…☆35Updated last month
- Python library to query various sources of threat intelligence for data on domains, file hashes, and IP addresses.☆31Updated last year