mikesxrs / Open-Source-YARA-rules
YARA Rules I come across on the internet
☆333Updated 9 months ago
Alternatives and similar repositories for Open-Source-YARA-rules:
Users that are interested in Open-Source-YARA-rules are comparing it to the libraries listed below
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆369Updated 2 years ago
- Repository of YARA rules made by Trellix ATR Team☆574Updated last year
- Automatic Yara Rule Generation☆331Updated 8 years ago
- Malware Configuration And Payload Extraction☆748Updated last month
- ReversingLabs YARA Rules☆780Updated last month
- IOC from articles, tweets for archives☆312Updated last year
- Volatility plugin for extracts configuration data of known malware☆482Updated last year
- YARA malware query accelerator (web frontend)☆418Updated this week
- 16,432 Free Yara rules created by☆382Updated 5 years ago
- Yara Rule Analyzer and Statistics☆364Updated last year
- Tool to extract indicators of compromise from security reports in PDF format☆432Updated last year
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆540Updated last week
- c2 traffic☆189Updated last year
- Collection of private Yara rules.☆338Updated 2 months ago
- Deception based detection techniques mapped to the MITRE’s ATT&CK framework☆288Updated 7 years ago
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆305Updated 7 months ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆236Updated last year
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆707Updated 2 years ago
- Yara integrated software to handle archive file data.☆301Updated 2 years ago
- Set of Yara rules for finding files using magics headers☆134Updated 4 years ago
- Indicators from Unit 42 Public Reports☆704Updated last week
- Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.☆347Updated 3 years ago
- Malware repository component for samples & static configuration with REST API interface.☆334Updated this week
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆556Updated this week
- PCAP Samples for Different Post Exploitation Techniques☆351Updated 3 years ago
- ☆170Updated 6 months ago
- Automatic YARA rule generation for Malpedia☆156Updated 2 years ago
- Defanged Indicator of Compromise (IOC) Extractor.☆515Updated 4 months ago
- Repository of modules and signatures contributed by the community☆324Updated last year
- Sigma rules from Joe Security☆202Updated 2 months ago