pracsec / YaraToolsLinks
Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.
☆26Updated 2 years ago
Alternatives and similar repositories for YaraTools
Users that are interested in YaraTools are comparing it to the libraries listed below
Sorting:
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆28Updated 2 years ago
- Detection rule validation☆40Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆42Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated 2 years ago
- A small util to brute-force prefetch hashes☆78Updated 3 years ago
- ☆14Updated 3 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 3 years ago
- Virus Total Free - IOC parser and report generator☆23Updated 2 years ago
- ☆67Updated 2 years ago
- information about ransomware groups (Ransomware Analysis Notes)☆39Updated last year
- Yara Rules for Modern Malware☆79Updated last year
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆45Updated 2 years ago
- A scanner that files with compromised or untrusted code signing certificates written in python.☆64Updated 2 years ago
- Configuration Extractor for BlackCat Ransomware☆30Updated 3 years ago
- multi-threaded script uses VirusTotal and AbuseIPDB APIs and generate an excel with all needed data☆10Updated 2 years ago
- ☆18Updated last year
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆60Updated 2 years ago
- ☆25Updated 3 years ago
- ☆36Updated 2 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆87Updated 3 years ago
- Command-line tool to search for malware samples in various repositories☆11Updated 3 years ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆34Updated 4 months ago
- General Content☆26Updated last year
- ☆55Updated 10 months ago
- Notes and IoCs of fresh malware☆59Updated last year
- ☆44Updated 3 months ago
- Rapid7 Labs operates as the division of Rapid7 focused on threat research. It is renowned for providing comprehensive threat intelligence…☆72Updated 4 months ago