WithSecureLabs / tau-engine
A document tagging library
☆29Updated last year
Related projects ⓘ
Alternatives and complementary repositories for tau-engine
- Imphash-like calculation on Golang binaries☆47Updated 2 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Alternative YARA scanning engine☆67Updated 2 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- Modular malware analysis artifact collection and correlation framework☆53Updated 7 months ago
- ☆31Updated 2 years ago
- YARI is an interactive debugger for YARA Language.☆88Updated last week
- A tool to help malware analysts signature unique parts of RTF documents☆29Updated 9 months ago
- Documentation and parsers for different anti-virus quarantine formats.☆41Updated 3 years ago
- IcedID Decryption Tool☆27Updated 3 years ago
- Yara Rules for Modern Malware☆67Updated 8 months ago
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆63Updated 9 months ago
- Windows file metadata / forensic tool.☆15Updated 2 months ago
- Automatic detection engineering technical state compliance☆51Updated 4 months ago
- Hundred Days of Yara Challenge☆12Updated 2 years ago
- A GUI/REST interface to find similarities in large sets (think: binaries). Based on ssdeep.☆19Updated 2 years ago
- ☆15Updated 3 years ago
- Code for BH21 talk: "Generating YARA Rules by Classifying Malicious Byte Sequences"☆16Updated 3 years ago
- ☆34Updated last year
- The core backend server handling API requests and task management☆31Updated 2 weeks ago
- NTFS file system specimens☆14Updated last year
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated 10 months ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Threat hunting with Sysmon and ArangoDB Graphs☆11Updated 4 years ago