VectraThreatLab / reyara
Yara rules for quick reverse engineering of malware.
☆19Updated 9 years ago
Alternatives and similar repositories for reyara:
Users that are interested in reyara are comparing it to the libraries listed below
- Yara rules for detecting malware☆23Updated 5 months ago
- This repository regroups the Yara Rules for the Unprotect Project☆24Updated 4 years ago
- Command-line Interface for Binar.ly☆37Updated 8 years ago
- A collection of my public YARA signatures for various malware families☆29Updated 4 months ago
- Handy scripts to speed up malware analysis☆35Updated last year
- Work Fast With the pattern matching swiss knife for malware researchers.☆38Updated 8 years ago
- Useful scripts, rules etc. for use with YARA☆27Updated 4 years ago
- A collection of YARA rules for public use. Built from information in intelligence profiles, dossiers and file work.☆19Updated last year
- Automation for VirusTotal☆31Updated 8 years ago
- A tool to generate yara signatures from function blocks☆19Updated 10 years ago
- onigiri - remote malware triage script☆25Updated 9 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated last year
- Some dfir stuff☆31Updated 3 years ago
- Malice Yara Plugin☆30Updated 5 years ago
- ☆16Updated 10 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- A Rekall interactive document for a Memory Analysis workshop/course.☆43Updated 7 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- RegRipper wrapper for simplified bulk parsing or registry hives☆9Updated 6 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- Tools☆13Updated last year
- Modified edition of cuckoo community modules☆32Updated 5 years ago
- Various Modules & Scripts for use with Viper Framework☆27Updated 5 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Volatility Plugins☆21Updated 9 years ago
- openioc_scan Volatility Framework plugin☆42Updated 8 years ago
- Yara rules to be used with the Burp Yara-Scanner extension☆45Updated 3 years ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- ☆36Updated 8 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 3 years ago