marirs / dedupe_yara_ruleLinks
Deduplication of yara rules
☆10Updated 7 years ago
Alternatives and similar repositories for dedupe_yara_rule
Users that are interested in dedupe_yara_rule are comparing it to the libraries listed below
Sorting:
- YARA duplicate rule detection and removal. YARA rule index creation. YARA rule file merger.☆10Updated 2 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 4 years ago
- Different DFIR and CTI utilities☆37Updated 5 years ago
- ☆39Updated 6 years ago
- Example programs used in the automating DFIR series☆63Updated 6 years ago
- Python IOC Editor☆63Updated 10 years ago
- Community modules for FAME☆65Updated last week
- Tool to parse SRU database☆24Updated 7 years ago
- Command line interface to Carbon Black Response☆38Updated 5 years ago
- stoQ Public Plugins☆71Updated 2 years ago
- Yet another registry parser☆133Updated 3 years ago
- Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.☆69Updated last year
- Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.☆21Updated 6 years ago
- Volatility plugins created by the author☆44Updated 9 years ago
- A rewrite of mactime, a bodyfile reader☆40Updated last year
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 7 years ago
- Messing around with clamav sigs☆26Updated 5 years ago
- InvestigationPlaybookSpec☆73Updated 7 years ago
- A collection of my public YARA signatures for various malware families☆29Updated 10 months ago
- Emulates the Sysinternals Autoruns tool, but for DFIR purposes e.g. multi user processing☆55Updated 6 years ago
- Carves and recreates VSS catalog and store from Windows disk image.☆99Updated 2 years ago
- A modern Python-3-based alternative to RegRipper☆196Updated 4 months ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆75Updated 6 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆96Updated 3 weeks ago
- Specifications used in the MISP project including MISP core format☆51Updated last month
- A Splunk Technology Add-on to forward filtered ETW events.☆30Updated 4 years ago
- Different tools, koen.vanimpe@cudeso.be☆136Updated 3 weeks ago
- A collection of typical false positive indicators☆55Updated 4 years ago
- Random hunting ordiented yara rules☆97Updated 2 years ago
- My Year of Python Repository☆28Updated 5 years ago