marirs / dedupe_yara_ruleLinks
Deduplication of yara rules
☆10Updated 8 years ago
Alternatives and similar repositories for dedupe_yara_rule
Users that are interested in dedupe_yara_rule are comparing it to the libraries listed below
Sorting:
- YARA duplicate rule detection and removal. YARA rule index creation. YARA rule file merger.☆10Updated 3 years ago
- Extract common Windows artifacts from source images and VSCs☆63Updated 4 years ago
- A rewrite of mactime, a bodyfile reader☆39Updated last year
- Example programs used in the automating DFIR series☆63Updated 6 years ago
- Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.☆69Updated 2 years ago
- Volatility plugins created by the author☆44Updated 10 years ago
- Different DFIR and CTI utilities☆37Updated 5 years ago
- Command line interface to Carbon Black Response☆38Updated 5 years ago
- Python IOC Editor☆64Updated 10 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆62Updated 6 months ago
- Different tools, koen.vanimpe@cudeso.be☆136Updated 4 months ago
- Python library for parsing AccessData AD1 images☆33Updated 2 years ago
- Specifications used in the MISP project including MISP core format☆52Updated 3 weeks ago
- A modern Python-3-based alternative to RegRipper☆202Updated 8 months ago
- A collection of typical false positive indicators☆55Updated 5 years ago
- A Splunk Technology Add-on to forward filtered ETW events.☆30Updated 5 years ago
- ☆39Updated 6 years ago
- InvestigationPlaybookSpec☆72Updated 8 years ago
- Simple yara rule manager☆66Updated 2 years ago
- Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.☆21Updated 6 years ago
- Tool to parse SRU database☆25Updated 7 years ago
- Mass static malware analysis tool☆95Updated 3 years ago
- Yet another registry parser☆137Updated 3 years ago
- Emulates the Sysinternals Autoruns tool, but for DFIR purposes e.g. multi user processing☆55Updated 6 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆96Updated last month
- Community modules for FAME☆65Updated this week
- Python unbup script for McAfee .bup files (with some additional fun features). This script is fully implemented in python it's not just a…☆37Updated 7 years ago
- Term concordances for each course in the SANS DFIR curriculum. Used for automated index generation.☆68Updated 5 years ago
- Auxiliary scripts for Incident Response with ELK☆11Updated 10 years ago
- Various capabilities for static malware analysis.☆79Updated last year