target / halogen
Automatically create YARA rules from malicious documents.
☆208Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for halogen
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆98Updated 2 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆92Updated 2 weeks ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Random hunting ordiented yara rules☆95Updated last year
- Detection Ideas & Rules repository.☆178Updated 3 years ago
- Threat Hunting & Incident Investigation with Osquery☆198Updated 2 years ago
- Mindmaps for threat hunting - work in progress.☆150Updated 2 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆84Updated last year
- Cisco Orbital - Osquery queries by Talos☆123Updated 2 months ago
- Cloud Templates and scripts to deploy mordor environments☆127Updated 3 years ago
- Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling…☆136Updated 2 years ago
- A community event for security researchers to share their favorite notebooks☆106Updated 9 months ago
- A repo to document API functions mapped to security events across diverse platforms☆74Updated 5 years ago
- Sigma rules from Joe Security☆203Updated 2 weeks ago
- Signature engine for all your logs☆161Updated last year
- Sigma Detection Rule Repository☆85Updated 4 years ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- Simple yara rule manager☆65Updated last year
- ☆130Updated 9 months ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 11 months ago
- Set of Yara rules for finding files using magics headers☆135Updated 4 years ago
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆79Updated 4 months ago
- Misc Threat Hunting Resources☆372Updated last year
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- Website crawler with YARA detection☆88Updated last year
- ATT&CK Remote Threat Hunting Incident Response☆198Updated 5 years ago
- An ELK environment containing interesting security datasets.☆133Updated 4 years ago