spyre-project / spyreLinks
simple YARA-based IOC scanner
☆169Updated 3 months ago
Alternatives and similar repositories for spyre
Users that are interested in spyre are comparing it to the libraries listed below
Sorting:
- Signature engine for all your logs☆170Updated last year
- Import specific data sources into the Sigma generic and open signature format.☆78Updated 3 years ago
- Automatically create YARA rules from malicious documents.☆211Updated 3 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆86Updated 2 years ago
- IOC from articles, tweets for archives☆313Updated last year
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆153Updated 2 months ago
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆109Updated 7 years ago
- Cross-platform Yara scanner written in Go☆328Updated 2 years ago
- Live forensic artifacts collector☆166Updated 10 months ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated 2 weeks ago
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆92Updated 6 months ago
- Set of Yara rules for finding files using magics headers☆137Updated 4 years ago
- ☆164Updated 4 years ago
- Linux Incident Response☆90Updated 5 years ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆375Updated 3 years ago
- c2 traffic☆188Updated 2 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆62Updated last year
- Golang Parser for Microsoft Event Logs☆102Updated 4 months ago
- Collecting & Hunting for IOCs with gusto and style☆238Updated 3 years ago
- Proofpoint - Emerging Threats - Threat Research tools + publicly shared intel and documentation☆72Updated 5 months ago
- Malware Sinkhole List in various formats☆103Updated 2 years ago
- Django web interface for managing Yara rules☆192Updated 6 years ago
- Automagically extract forensic timeline from volatile memory dump☆130Updated last year
- ☆130Updated last year
- A Go implementation of JARM☆118Updated 2 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆96Updated last week
- Anything Sysmon related from the MSTIC R&D team☆153Updated 11 months ago
- Blueteam operational triage registry hunting/forensic tool.☆145Updated 2 years ago
- Detection Ideas & Rules repository.☆179Updated 3 years ago
- ☆173Updated 11 months ago