telekom-security / malware_analysis
This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.
☆110Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for malware_analysis
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆80Updated 2 years ago
- BlackBerry Threat Research & Intelligence☆93Updated last year
- JPCERT/CC public YARA rules repository☆101Updated 4 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated last year
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated 11 months ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆48Updated 7 months ago
- ☆90Updated 3 weeks ago
- The Threat Actor Profile Guide for CTI Analysts☆96Updated last year
- ☆61Updated last month
- A guide on how to write fast and memory friendly YARA rules☆124Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆144Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated this week
- Python based CLI for MalwareBazaar☆36Updated last week
- Rules shared by the community from 100 Days of YARA 2024☆77Updated 6 months ago
- ☆64Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- C2 Active Scanner☆47Updated 4 months ago
- Digital Forensics Artifacts Knowledge Base☆75Updated 5 months ago
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- TAPIR is a multi-user, client/server, incident response framework☆44Updated 2 years ago
- BSidesRoc 2022 Linux Malware/Forensics Course☆71Updated 2 years ago
- The Windows Malware Analysis Reversing Core Tools☆89Updated 3 years ago
- Python library for threat intelligence☆79Updated 4 months ago
- Detection Engineering with YARA☆85Updated 10 months ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆153Updated 2 years ago
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- Collection of rules created using YARA-Signator over Malpedia☆112Updated 11 months ago
- A home for detection content developed by the delivr.to team☆59Updated 2 months ago