ThreatFlux / YaraFlux
A yara based MCP Server
☆12Updated last week
Alternatives and similar repositories for YaraFlux
Users that are interested in YaraFlux are comparing it to the libraries listed below
Sorting:
- Augmentation to Machine Readable CTI☆31Updated last week
- JPCERT/CC public YARA rules repository☆106Updated 5 months ago
- ☆7Updated 6 months ago
- Powershell sandboxing utility☆18Updated 2 weeks ago
- Collection of rules created using YARA-Signator over Malpedia☆128Updated 6 months ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated this week
- Rules shared by the community from 100 Days of YARA 2024☆85Updated 4 months ago
- Config files for my GitHub profile.☆14Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆100Updated last month
- This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.☆109Updated last year
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆122Updated last year
- A guide on how to write fast and memory friendly YARA rules☆142Updated 3 months ago
- ☆34Updated 6 months ago
- USN Journal full path builder☆59Updated 7 months ago
- ☆31Updated last month
- An open source platform to support analysts to organise their case and tasks☆71Updated last week
- A specification and style guide for YARA rules☆48Updated last year
- Cleanup of older MISP events can require some work until now☆25Updated 2 years ago
- Various capabilities for static malware analysis.☆78Updated 8 months ago
- ☆52Updated last year
- Automatic YARA rule generation for Malpedia☆160Updated 2 years ago
- The core backend server handling API requests and task management☆39Updated this week
- Project based on RegRipper, to extract add'l value/pivot points from TLN events file☆84Updated 3 months ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆78Updated last year
- WISKESS automates the Windows evidence processing for Incident Response investigations. Rust version.☆11Updated 3 weeks ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆39Updated this week
- Rules Shared by the Community from 100 Days of YARA 2023☆76Updated 2 years ago
- Community modules for CAPE Sandbox☆96Updated 3 weeks ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (EXT4, XFS) journals (not systemd-journald), generates…☆63Updated last month