All Projects → CERT-Bund → yara-exporter

CERT-Bund / yara-exporter

Licence: MIT license
Exporting MISP event attributes to yara rules usable with Thor apt scanner

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to yara-exporter

training-materials
No description or website provided.
Stars: ✭ 47 (+113.64%)
Mutual labels:  incident-response, cert, csirt, misp
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+13272.73%)
Mutual labels:  analysis, scanner
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (+54.55%)
Mutual labels:  analysis, yara
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+2972.73%)
Mutual labels:  analysis, incident-response
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+5409.09%)
Mutual labels:  scanner, yara
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+9977.27%)
Mutual labels:  scanner, yara
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (+2400%)
Mutual labels:  analysis, scanner
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (+122.73%)
Mutual labels:  incident-response, misp
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (+390.91%)
Mutual labels:  analysis, yara
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+18868.18%)
Mutual labels:  apt, scanner
Data
APTnotes data
Stars: ✭ 1,126 (+5018.18%)
Mutual labels:  apt, analysis
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (+77.27%)
Mutual labels:  scanner, yara
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+10354.55%)
Mutual labels:  incident-response, misp
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (+113.64%)
Mutual labels:  analysis, scanner
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (+240.91%)
Mutual labels:  incident-response, yara
Horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Stars: ✭ 311 (+1313.64%)
Mutual labels:  analysis, scanner
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (+4.55%)
Mutual labels:  incident-response, yara
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (+0%)
Mutual labels:  incident-response, misp
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+3086.36%)
Mutual labels:  analysis, yara
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (+454.55%)
Mutual labels:  incident-response, csirt

Yaraexporter

This little script is able to export misp attribute values into yara rules. Documentation can be found here

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].