cocaman / yara-scan-serviceLinks
Repository for scripts and tips for "Yara Scan Service"
☆20Updated 2 years ago
Alternatives and similar repositories for yara-scan-service
Users that are interested in yara-scan-service are comparing it to the libraries listed below
Sorting:
- ☆14Updated 7 years ago
- ☆24Updated 2 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated 2 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 4 years ago
- ☆15Updated 3 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 6 years ago
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated 2 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Low budget VirusTotal Intelligence Cosplay☆20Updated 3 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- ☆22Updated 4 years ago
- Tool for automatic list generation of known TOR and VPN exit nodes☆29Updated last year
- Site for IWS book content☆18Updated 6 years ago
- Carve $MFT records from a chunk of data (for instance a memory dump)☆16Updated 8 years ago
- A tool to help malware analysts signature unique parts of RTF documents☆29Updated 5 months ago
- Steezy - Ghetto Yara Generation☆15Updated 2 years ago
- Indicators of compromise relating to our report on APT10's targeting of global MSPs☆10Updated 7 years ago
- A DFVFS Backed Forensic Viewer☆40Updated 5 years ago
- Attempt to replicate the functions of auto_rip by Corey Harrell in Python.☆13Updated 10 months ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 6 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- A collection of my public YARA signatures for various malware families☆29Updated 9 months ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago