ruppde / yara_rules
Yara rules
☆21Updated 2 years ago
Alternatives and similar repositories for yara_rules:
Users that are interested in yara_rules are comparing it to the libraries listed below
- Low budget VirusTotal Intelligence Cosplay☆20Updated 3 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- ☆34Updated 2 years ago
- ☆14Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- ☆33Updated 3 years ago
- Scripts and lists to help generate YARA friendly string mutations☆21Updated 2 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 3 months ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- Generates YARA rules to detect malware using API hashing☆17Updated 4 years ago
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆27Updated 2 years ago
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- ☆20Updated last month
- Python emulator for Excel XLM macros.☆18Updated 4 years ago
- ☆15Updated 3 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆22Updated 3 years ago
- Just Another broken Registry Parser (JARP)☆16Updated 11 months ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Carve $MFT records from a chunk of data (for instance a memory dump)☆16Updated 8 years ago
- Scripts to for ready-to-use Velociraptor instance deployment in Azure☆14Updated last year
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- ☆41Updated last year
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- Repo with supporting material for the talk titled "Cracking the Beacon: Automating the extraction of implant configurations"☆11Updated 3 months ago
- NTFS file system specimens☆13Updated last year
- Hundred Days of Yara Challenge☆12Updated 2 years ago