elastic / siglearnLinks
Code for BH21 talk: "Generating YARA Rules by Classifying Malicious Byte Sequences"
☆17Updated 9 months ago
Alternatives and similar repositories for siglearn
Users that are interested in siglearn are comparing it to the libraries listed below
Sorting:
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated 2 years ago
- Alternative YARA scanning engine☆73Updated 3 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- Use YARA rules on Time Travel Debugging traces☆96Updated 2 years ago
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆62Updated 2 years ago
- Imphash-like calculation on Golang binaries☆49Updated 3 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago
- LILO based Pulse Secure appliance disk image decryptor☆13Updated last year
- YARI is an interactive debugger for YARA Language.☆89Updated 2 months ago
- Powershell script deobfuscation using AST in Python☆72Updated last month
- Maco - Malware config extractor framework☆41Updated last month
- Symantec EDR Internals☆29Updated 4 years ago
- Malware Configuration Extraction Modules☆51Updated last year
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆127Updated 3 years ago
- A collection of shellcode hashes☆17Updated 7 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 3 years ago
- YARA Language Server☆75Updated 3 weeks ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆60Updated 2 years ago
- ☆33Updated 3 years ago
- VBScript & VBA source-to-source deobfuscator with partial-evaluation☆80Updated last year
- ☆14Updated 3 years ago
- A small utility to deal with malware embedded hashes.☆52Updated 2 years ago
- Repository of Yara rules created by the Stratosphere team☆28Updated 4 years ago
- Specialized tool to dump Position Independent Code.☆22Updated 5 years ago
- Windows Event Log Knowledge Base☆28Updated last month
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆42Updated last year
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆45Updated 2 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆66Updated 3 years ago
- A document tagging library☆30Updated 7 months ago
- ☆23Updated 2 years ago