VirusTotal / vt-public-crowdsourced-yara
Share your Yara rules with VirusTotal
☆25Updated 8 months ago
Alternatives and similar repositories for vt-public-crowdsourced-yara:
Users that are interested in vt-public-crowdsourced-yara are comparing it to the libraries listed below
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 4 months ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 2 years ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆50Updated last month
- ☆66Updated 2 years ago
- ☆19Updated 11 months ago
- Hunt for SQLite files used by various applications☆23Updated 3 weeks ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆54Updated 2 months ago
- Digital Forensics Artifacts Knowledge Base☆81Updated 11 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- Detection rule validation☆41Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Detection Rule License (DRL)☆17Updated 3 months ago
- Modular malware analysis artifact collection and correlation framework☆53Updated 11 months ago
- Fast lookup server for NSRL and other hash database used in digital forensic☆43Updated 2 years ago
- Lua plugin to extract data from Wireshark and convert it into MISP format☆47Updated last year
- Carving tool based in Radare2 & Yara☆15Updated 6 years ago
- C2 Active Scanner☆55Updated 10 months ago
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆20Updated this week
- Penguin OS Forensic (or Flight) Recorder☆40Updated 3 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆76Updated 2 years ago
- Yara Rules for Modern Malware☆76Updated last year
- Elastic Security Labs releases☆61Updated 2 weeks ago
- Lazarus analysis tools and research report☆56Updated last year
- Static configuration extractor for the Karton framework☆10Updated 3 months ago
- Lightweight Python-Based Malware Analysis Pipeline☆34Updated last week
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆59Updated 2 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- ShellSweeping the evil.☆52Updated 10 months ago
- Python based CLI for MalwareBazaar☆37Updated 5 months ago