Yara-Rules / rules
Repository of yara rules
☆4,168Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for rules
- A curated list of awesome YARA rules, tools, and people.☆3,544Updated 2 months ago
- YARA signature and IOC database for my scanners and tools☆2,474Updated this week
- The pattern matching swiss knife☆8,279Updated last month
- Loki - Simple IOC and YARA Scanner☆3,393Updated last week
- yarGen is a generator for YARA rules☆1,552Updated 5 months ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,245Updated last week
- A toolset to make a system look as if it was the victim of an APT attack☆2,463Updated last year
- Please no pull requests for this repository. Thanks!☆2,014Updated last week
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,797Updated this week
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,509Updated 3 months ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆5,557Updated 2 years ago
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆6,560Updated this week
- Small and highly portable detection tests based on MITRE's ATT&CK.☆9,756Updated this week
- Indicators of Compromises (IOC) of our various investigations☆1,646Updated last week
- Volatility 3.0 development☆2,669Updated this week
- Automated Adversary Emulation Platform☆5,636Updated last week
- Investigate malicious Windows logon by visualizing and analyzing Windows event log☆2,728Updated 4 months ago
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆2,962Updated 3 months ago
- Malware Configuration And Payload Extraction☆1,992Updated this week
- Wiki to collect Red Team infrastructure hardening resources☆4,143Updated 7 months ago
- An informational repo about hunting for adversaries in your IT environment.☆1,716Updated 2 years ago
- Web app that provides basic navigation and annotation of ATT&CK matrices☆1,999Updated last week
- A curated list of Awesome Threat Intelligence resources☆8,062Updated 2 months ago
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆2,916Updated 4 months ago
- A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more e…☆4,014Updated 8 months ago
- An advanced memory forensics framework☆7,315Updated last year
- APT & CyberCriminal Campaign Collection☆3,717Updated 3 months ago
- Interesting APT Report Collection And Some Special IOC☆2,418Updated last week
- APTnotes data☆1,655Updated 3 months ago
- Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term o…☆2,381Updated last month