sophos / yaraml_rules
Security ML models encoded as Yara rules
☆212Updated last year
Alternatives and similar repositories for yaraml_rules:
Users that are interested in yaraml_rules are comparing it to the libraries listed below
- Parse YARA rules and operate over them more easily.☆179Updated this week
- Automatic YARA rule generation for Malpedia☆156Updated 2 years ago
- ☆144Updated 2 years ago
- A guide on how to write fast and memory friendly YARA rules☆127Updated last year
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆133Updated 4 years ago
- c2 traffic☆189Updated last year
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆99Updated 4 months ago
- Community modules for CAPE Sandbox☆89Updated 2 weeks ago
- IOC from articles, tweets for archives☆312Updated last year
- Automated Yara Rule generation using Biclustering☆62Updated 3 years ago
- ☆125Updated 3 years ago
- ☆159Updated 4 years ago
- Sigma rules from Joe Security☆205Updated 2 months ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆369Updated 2 years ago
- YARA Rules I come across on the internet☆335Updated 9 months ago
- Collection of rules created using YARA-Signator over Malpedia☆125Updated 2 months ago
- Signature engine for all your logs☆165Updated last year
- Malware repository component for samples & static configuration with REST API interface.☆336Updated this week
- ☆57Updated 3 years ago
- ☆98Updated last week
- Repository containing IOCs, CSV and MISP JSON from our blogs☆79Updated 3 years ago
- Set of Yara rules for finding files using magics headers☆136Updated 4 years ago
- Simple, effective, and modular package for parsing observables (indicators of compromise (IOCs), network data, and other, security relate…☆163Updated last year
- Various capabilities for static malware analysis.☆75Updated 4 months ago
- Automatically create YARA rules from malicious documents.☆208Updated 2 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆93Updated this week
- Malduck is your ducky companion in malware analysis journeys☆324Updated 7 months ago
- ☆130Updated last year
- ☆150Updated 6 years ago
- Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.☆347Updated 3 years ago