iomoath / yara-scanner
YaraScanner is a file pattern-matching tool based on YARA rules.
☆54Updated last year
Related projects ⓘ
Alternatives and complementary repositories for yara-scanner
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆98Updated 2 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆81Updated 2 years ago
- Python based CLI for MalwareBazaar☆36Updated 2 weeks ago
- ☆61Updated last month
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- A Self-Contained Open-Source Cyberattack Experimentation Testbed☆35Updated 3 weeks ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated last year
- ☆43Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated 2 weeks ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Linux Evidence Acquisition Framework☆113Updated last month
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Repository with selected IOCs and YARA rules for threat hunting.☆32Updated 2 months ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆107Updated 7 months ago
- Reads and prints information from the website MalAPI.io☆19Updated 2 years ago
- Elastic Security Labs releases☆52Updated 3 weeks ago
- Random hunting ordiented yara rules☆95Updated last year
- The core backend server handling API requests and task management☆31Updated last week
- Collection of rules created using YARA-Signator over Malpedia☆112Updated last week
- A guide on how to write fast and memory friendly YARA rules☆126Updated last year
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago