iomoath / yara-scanner
YaraScanner is a file pattern-matching tool based on YARA rules.
☆56Updated 2 years ago
Alternatives and similar repositories for yara-scanner:
Users that are interested in yara-scanner are comparing it to the libraries listed below
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Python based CLI for MalwareBazaar☆37Updated 5 months ago
- Repository with selected IOCs and YARA rules for threat hunting.☆35Updated 3 months ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- Import specific data sources into the Sigma generic and open signature format.☆78Updated 2 years ago
- A MITRE Caldera plugin☆43Updated 5 months ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated 3 weeks ago
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- Automatic detection engineering technical state compliance☆55Updated 9 months ago
- Converting data from services like Censys and Shodan to a common data model☆49Updated 7 months ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆76Updated 2 years ago
- ☆44Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 2 years ago
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 3 years ago
- Assemblyline 4 Malware detonation service (Cuckoo)☆17Updated last year
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- YARA rule analyzer to improve rule quality and performance☆98Updated 2 weeks ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆46Updated 2 years ago
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆79Updated 9 months ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- Scripts and lists to help generate YARA friendly string mutations☆21Updated 2 years ago
- THOR Thunderstorm Collectors☆24Updated 3 weeks ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- File analysis and management framework.☆82Updated last year