telekom-security / malware_analysis
This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.
☆110Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for malware_analysis
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆81Updated 2 years ago
- JPCERT/CC public YARA rules repository☆103Updated 5 months ago
- ☆92Updated this week
- ☆61Updated last month
- BlackBerry Threat Research & Intelligence☆93Updated last year
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated last year
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- IOC Collection 2022☆55Updated last year
- Digital Forensics Artifacts Knowledge Base☆75Updated 6 months ago
- Elastic Security Labs releases☆52Updated 3 weeks ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- ☆130Updated 9 months ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated 2 weeks ago
- The Threat Actor Profile Guide for CTI Analysts☆97Updated last year
- ☆64Updated last year
- ☆85Updated 9 months ago
- Detection Engineering with YARA☆85Updated 10 months ago
- Repository of public reference frameworks for the DFIR community.☆109Updated last year
- Python based CLI for MalwareBazaar☆36Updated 2 weeks ago
- A guide on how to write fast and memory friendly YARA rules☆126Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆153Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated last week
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆144Updated last year
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago