VirusTotal / vt-public-crowdsourced-yara
Share your Yara rules with VirusTotal
☆24Updated 5 months ago
Alternatives and similar repositories for vt-public-crowdsourced-yara:
Users that are interested in vt-public-crowdsourced-yara are comparing it to the libraries listed below
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month
- Open IOC sharing platform☆54Updated 2 months ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆62Updated 2 years ago
- PowerShell script that abuses browser bookmark synchronization as a mechanism for sending and receiving data between systems.☆15Updated 2 years ago
- Lua plugin to extract data from Wireshark and convert it into MISP format☆47Updated last year
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- ☆19Updated 8 months ago
- ShellSweeping the evil.☆52Updated 7 months ago
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆75Updated last year
- Python based CLI for MalwareBazaar☆36Updated 2 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Lightweight Python-Based Malware Analysis Pipeline☆30Updated this week
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- pySigma Splunk backend☆34Updated last month
- Linux #rootkit and #malware revealer☆21Updated 5 months ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆54Updated 8 months ago
- Can you pay the ransom in your country?☆13Updated last year
- Modular malware analysis artifact collection and correlation framework☆53Updated 8 months ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- Scripts and lists to help generate YARA friendly string mutations☆19Updated last year
- Windows file metadata / forensic tool.☆16Updated 4 months ago
- BlackBerry Threat Research & Intelligence☆96Updated last year
- Configuration Extractors for Malware☆55Updated 2 weeks ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Detection Rule License (DRL)☆15Updated 3 weeks ago
- Rapid7 Labs operates as the division of Rapid7 focused on threat research. It is renowned for providing comprehensive threat intelligence…☆56Updated last month
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated last year
- ☆63Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago