All Projects → InQuest → Yara Rules

InQuest / Yara Rules

Licence: mit
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Yara Rules

Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (-25.73%)
Mutual labels:  threat-hunting, yara
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-81.55%)
Mutual labels:  threat-hunting, yara
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (-67.96%)
Mutual labels:  threat-hunting, yara
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+488.35%)
Mutual labels:  threat-hunting, yara
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+113.11%)
Mutual labels:  threat-hunting, yara
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+576.7%)
Mutual labels:  threat-hunting, yara
Yaraguardian
Django web interface for managing Yara rules
Stars: ✭ 156 (-24.27%)
Mutual labels:  yara
Phishingkithunter
Find phishing kits which use your brand/organization's files and image.
Stars: ✭ 177 (-14.08%)
Mutual labels:  threat-hunting
Oriana
Oriana is a threat hunting tool that leverages a subset of Windows events to build relationships, calculate totals and run analytics. The results are presented in a Web layer to help defenders identify outliers and suspicious behavior on corporate environments.
Stars: ✭ 152 (-26.21%)
Mutual labels:  threat-hunting
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+926.21%)
Mutual labels:  threat-hunting
Malware Indicators
Citizen Lab Malware Reports
Stars: ✭ 196 (-4.85%)
Mutual labels:  yara
Open Source Yara Rules
YARA Rules I come across on the internet
Stars: ✭ 195 (-5.34%)
Mutual labels:  yara
Ee Outliers
Open-source framework to detect outliers in Elasticsearch events
Stars: ✭ 172 (-16.5%)
Mutual labels:  threat-hunting
Weffles
Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI
Stars: ✭ 176 (-14.56%)
Mutual labels:  threat-hunting
Bearded Avenger
CIF v3 -- the fastest way to consume threat intelligence
Stars: ✭ 152 (-26.21%)
Mutual labels:  threat-hunting
Adaz
🔧 Automatically deploy customizable Active Directory labs in Azure
Stars: ✭ 197 (-4.37%)
Mutual labels:  threat-hunting
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-27.67%)
Mutual labels:  threat-hunting
Dailyioc
IOC from articles, tweets for archives
Stars: ✭ 167 (-18.93%)
Mutual labels:  yara
Whids
Open Source EDR for Windows
Stars: ✭ 188 (-8.74%)
Mutual labels:  threat-hunting
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-21.36%)
Mutual labels:  threat-hunting

yara-rules

A collection of YARA rules from the folks at InQuest we wish to share with the world. These rules should not be considered production appropriate. Rather, they are valuable for research and hunting purposes. The rules are listed here, alphabetically, along with references for further reading:

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].