lsoumille / Yara_Merger
Merge all Yara rules from official Yara github repository in one .yar file
☆28Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for Yara_Merger
- Generate YARA rules for OOXML documents.☆37Updated last year
- Steezy - Ghetto Yara Generation☆15Updated last year
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- A tool to help malware analysts signature unique parts of RTF documents☆29Updated 9 months ago
- Yara rules☆20Updated last year
- TA505 unpacker Python 2.7☆46Updated 4 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Collection of YARA signatures from individual research☆42Updated last year
- A collection of my public YARA signatures for various malware families☆29Updated 2 months ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- ☆15Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Low budget VirusTotal Intelligence Cosplay☆20Updated 2 years ago
- ☆43Updated last year
- Random hunting ordiented yara rules☆95Updated last year
- C# User Simulation☆33Updated 2 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Site for IWS book content☆18Updated 6 years ago
- ☆23Updated 4 years ago
- DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781☆45Updated 4 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- IcedID Decryption Tool☆27Updated 3 years ago
- An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree…☆59Updated 6 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago