elastic / siglearn
Code for BH21 talk: "Generating YARA Rules by Classifying Malicious Byte Sequences"
☆16Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for siglearn
- Alternative YARA scanning engine☆67Updated 2 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated 7 months ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- Symantec EDR Internals☆25Updated 3 years ago
- A collection of shellcode hashes☆17Updated 6 years ago
- ☆31Updated 2 years ago
- Imphash-like calculation on Golang binaries☆47Updated 2 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- ssdeep cluster analysis for malware files☆29Updated 4 years ago
- Identifies metadata of .NET binary files.☆21Updated 7 months ago
- ☆21Updated last year
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆38Updated 4 months ago
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- Tools for inspecting YARA bytecode☆16Updated 4 years ago
- Vovk is framework of tools that include a WinDbg extension that generates in-depth YARA rules for malware.☆22Updated 2 months ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- Golang bindings for PE-sieve☆40Updated last year
- ☆38Updated last month
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- Specialized tool to dump Position Independent Code.☆21Updated 4 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- An Adaptive Misuse Detection System☆29Updated 3 weeks ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- A small utility to deal with malware embedded hashes.☆48Updated last year
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆20Updated 2 years ago
- Winbindex bot to pull in binaries for specific releases☆46Updated last year