VirusTotal / yara
The pattern matching swiss knife
☆8,306Updated last month
Related projects ⓘ
Alternatives and complementary repositories for yara
- Repository of yara rules☆4,180Updated 7 months ago
- A curated list of awesome YARA rules, tools, and people.☆3,565Updated this week
- Loki - Simple IOC and YARA Scanner☆3,402Updated 3 weeks ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆5,565Updated 2 years ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,264Updated this week
- An advanced memory forensics framework☆7,356Updated last year
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆6,593Updated 2 weeks ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,804Updated this week
- YARA signature and IOC database for my scanners and tools☆2,486Updated this week
- MISP (core software) - Open Source Threat Intelligence and Sharing Platform☆5,393Updated this week
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆6,967Updated last month
- The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb☆7,737Updated 2 years ago
- The FLARE team's open-source tool to identify capabilities in executable files.☆4,879Updated this week
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆4,525Updated 4 years ago
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆2,969Updated last week
- Automated Adversary Emulation Platform☆5,660Updated this week
- Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.☆5,084Updated last month
- yarGen is a generator for YARA rules☆1,557Updated 5 months ago
- Empire is a PowerShell and Python post-exploitation agent.☆7,461Updated 4 years ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆5,472Updated last month
- Six Degrees of Domain Admin☆9,909Updated 4 months ago
- Adversary Emulation Framework☆8,553Updated last week
- Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run yo…☆3,487Updated 2 weeks ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆7,105Updated last week
- Main Sigma Rule Repository☆8,374Updated this week
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆4,766Updated 4 months ago
- A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on…☆5,347Updated 7 months ago
- An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.☆5,585Updated 5 months ago
- A swiss army knife for pentesting networks☆8,457Updated 11 months ago
- CTF framework and exploit development library☆12,127Updated 2 weeks ago