All Projects → Awesome Yara → Similar Projects or Alternatives

562 Open source projects that are alternatives of or similar to Awesome Yara

Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-84.65%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-68.51%)
Mutual labels:  threat-hunting, malware-research, yara, ioc
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-74.75%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-98.06%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-84.29%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-95.05%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (-28.34%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-97.78%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+51.65%)
Mutual labels:  malware-analysis, threat-hunting, ioc
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-79.56%)
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (-78.48%)
Mutual labels:  malware-research, yara, ioc
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-92.18%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-70.66%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-97.92%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-79.84%)
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-98.35%)
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-92.25%)
Mutual labels:  malware-analysis, yara, ioc
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-89.53%)
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (-13.06%)
Mutual labels:  threat-hunting, yara, ioc
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-76.54%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-86.37%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (-85.08%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (-66.57%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-96.27%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-83%)
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-98.35%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-64.56%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-78.26%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (-42.97%)
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-97.27%)
Mutual labels:  threat-hunting, malware-research, yara
Malware Indicators
Citizen Lab Malware Reports
Stars: ✭ 196 (-85.94%)
Mutual labels:  malware-research, yara, ioc
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-95.05%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-92.54%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-98.42%)
Mutual labels:  ioc, threat-hunting, malware-research
Masc
A Web Malware Scanner
Stars: ✭ 74 (-94.69%)
Mutual labels:  yara, malware-detection
maz
Malware Analysis Zoo
Stars: ✭ 25 (-98.21%)
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-97.56%)
Mutual labels:  malware-analysis, yara
ThreatKB
Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)
Stars: ✭ 68 (-95.12%)
Mutual labels:  malware-research, yara
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-99.07%)
Mutual labels:  malware-analysis, yara
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (-79.91%)
Mutual labels:  yara, malware-detection
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-98.13%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-98.49%)
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (-79.84%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-79.77%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-77.98%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+150%)
Mutual labels:  malware-analysis, threat-hunting
Icewater
16,432 Free Yara rules created by
Stars: ✭ 324 (-76.76%)
Mutual labels:  malware-analysis, yara
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (-10.11%)
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (-75.75%)
Binaryalert
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
Stars: ✭ 1,125 (-19.3%)
Mutual labels:  yara, malware-detection
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-73.96%)
Mutual labels:  threat-hunting, ioc
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+177.26%)
Owasp Seraphimdroid
OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.
Stars: ✭ 62 (-95.55%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-94.98%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-81.49%)
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (-74.96%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-72.45%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-93.04%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-95.62%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-67.72%)
1-60 of 562 similar projects