hm-seclab / YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
☆27Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for YAFRA
- ☆24Updated 2 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated 9 months ago
- MISP sighting server is a fast sighting server to store and look-up sightings on attributes (network indicators, file hashes, system indi…☆15Updated 10 months ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that ma…☆15Updated 2 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated last year
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- CyCAT.org API back-end server including crawlers☆30Updated last year
- ☆43Updated last year
- Can you pay the ransom in your country?☆14Updated 11 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- An elevated STIX representation of the MITRE ATT&CK Groups knowledge base☆23Updated 2 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- ☆41Updated 7 months ago
- A collection of my public YARA signatures for various malware families☆29Updated 2 months ago
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆31Updated 2 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Threat hunting with EQL and Bro. This repo contains modifications to EQL and EQLLib to use BRO logs.☆8Updated 5 years ago
- ☆14Updated 6 years ago
- A web scraper to create MISP events and reports☆14Updated last year