jheise / yarascanner
Golang based web service to scan files with yara rules
☆27Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for yarascanner
- Some of the presentations given by me☆16Updated last week
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Collect autorun records from running system☆59Updated 2 years ago
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- Python scripts to parse scans.io ssl data and ingest into elasticsearch for searching☆33Updated 8 years ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- ☆27Updated 6 years ago
- IoC's, PCRE's, YARA's etc☆20Updated last week
- Threat Mapping Catalogue☆17Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- The repository contains IOCs in CSV format for APT, Cyber Crimes, Malware and Trojan and whatever I found as part of hunting and research☆12Updated 7 years ago
- A dsniff project using bro☆9Updated 8 years ago
- Analytics for Accounting logs from Network devices☆16Updated 3 years ago
- ssdeep cluster analysis for malware files☆29Updated 4 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Docker Pentest Lists are collection of Dockerfiles or Links to Dockerfiles for containers used in Penetration Tests☆21Updated 7 years ago
- Bro analyzer that detects Google's QUIC protocol☆10Updated 3 years ago
- Yara rules for malicious javascript files from public repositories or written by me.☆12Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 7 years ago
- #️⃣ 🕸️ 👤 HTTP Headers Hashing☆14Updated last year
- event shipper for Carbon Black Defense notifications☆10Updated last year
- A map displaying threat actors from the misp-galaxy☆32Updated last year
- ☆33Updated 4 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Python framework for manipulating bulk WHOIS data from RIRs☆19Updated 2 years ago