bartblaze / Yara-rules
Collection of private Yara rules.
☆326Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for Yara-rules
- Repository of YARA rules made by Trellix ATR Team☆569Updated 10 months ago
- MBC content in markdown☆371Updated 2 weeks ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆363Updated 2 years ago
- YARA Rules I come across on the internet☆333Updated 6 months ago
- ReversingLabs YARA Rules☆760Updated last month
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆538Updated last week
- IOC from articles, tweets for archives☆310Updated 10 months ago
- Signatures and IoCs from public Volexity blog posts.☆315Updated 3 months ago
- ☆505Updated last month
- Detection in the form of Yara, Snort and ClamAV signatures.☆206Updated last week
- Distributed malware processing framework based on Python, Redis and S3.☆392Updated 2 weeks ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆678Updated last week
- Sophos-originated indicators-of-compromise from published reports☆544Updated this week
- Sigma rules from Joe Security☆203Updated this week
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆571Updated 6 months ago
- ☆187Updated last year
- Set of SIGMA rules (>320) mapped to MITRE ATT&CK tactic and techniques☆306Updated 5 months ago
- Collection of rules created using YARA-Signator over Malpedia☆112Updated 11 months ago
- Malware repository component for samples & static configuration with REST API interface.☆328Updated 2 weeks ago
- Malduck is your ducky companion in malware analysis journeys☆318Updated 4 months ago
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆520Updated 2 months ago
- YARA malware query accelerator (web frontend)☆413Updated this week
- ☆130Updated 9 months ago
- Volatility plugin for extracts configuration data of known malware☆483Updated 10 months ago
- ☆525Updated 11 months ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆239Updated last year
- The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifa…☆554Updated this week
- Encyclopedia for Executables☆416Updated 3 years ago
- A repository of DFIR-related Mind Maps geared towards the visual learners!☆515Updated 2 years ago
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆164Updated 2 months ago