ruppde / yara_rules
Yara rules
☆20Updated last year
Alternatives and similar repositories for yara_rules:
Users that are interested in yara_rules are comparing it to the libraries listed below
- ☆34Updated 2 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- ☆15Updated 3 years ago
- Just Another broken Registry Parser (JARP)☆16Updated 8 months ago
- ☆14Updated last year
- Low budget VirusTotal Intelligence Cosplay☆20Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated 11 months ago
- DFIR notes for Citrix ADC (NetScaler) appliances vulnerable to CVE-2019-19781☆45Updated 4 years ago
- ☆19Updated last year
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆26Updated 2 years ago
- A tool to help malware analysts signature unique parts of RTF documents☆29Updated 3 weeks ago
- ☆32Updated 2 years ago
- ☆44Updated last year
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- Scripts and lists to help generate YARA friendly string mutations☆19Updated last year
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- ☆22Updated 4 years ago
- Carve $MFT records from a chunk of data (for instance a memory dump)☆16Updated 8 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago