All Projects → Awesome Yara → Similar Projects or Alternatives

562 Open source projects that are alternatives of or similar to Awesome Yara

See
Sandboxed Execution Environment
Stars: ✭ 770 (-44.76%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-96.05%)
Owasp Seraphimdroid
OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.
Stars: ✭ 62 (-95.55%)
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-98.28%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-93.04%)
Yara Rules
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.
Stars: ✭ 206 (-85.22%)
Mutual labels:  threat-hunting, yara
Malware Analysis Writeups
A repository of my completed writeups, along with the samples themselves.
Stars: ✭ 127 (-90.89%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-91.03%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-95.62%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+463.06%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-88.45%)
sophos-central-api-connector
Leverage Sophos Central API
Stars: ✭ 17 (-98.78%)
Mutual labels:  ioc, threat-hunting
python-icap-yara
An ICAP Server with yara scanner for URL and content.
Stars: ✭ 50 (-96.41%)
Mutual labels:  malware-analysis, yara
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-82.07%)
Mutual labels:  malware-analysis, yara
ThreatKB
Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)
Stars: ✭ 68 (-95.12%)
Mutual labels:  malware-research, yara
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (-83.86%)
Mutual labels:  malware-analysis, threat-hunting
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (-87.02%)
maz
Malware Analysis Zoo
Stars: ✭ 25 (-98.21%)
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-99.07%)
Mutual labels:  malware-analysis, yara
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-96.99%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (-48.35%)
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (-79.91%)
Mutual labels:  yara, malware-detection
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-98.49%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (-52.44%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-93.26%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (-59.47%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-81.49%)
Malware-Detection-Tools
A list of awesome malware detection tools
Stars: ✭ 30 (-97.85%)
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (-79.84%)
Detections
This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant yara rules and ids signatures to detect these indicators.
Stars: ✭ 95 (-93.19%)
Mutual labels:  threat-hunting, ioc
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-94.4%)
Mutual labels:  yara, malware-detection
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-97.35%)
csbd
The repository contains the python implementation of the Android Malware Detection paper: "Empirical assessment of machine learning-based malware detectors for Android: Measuring the Gap between In-the-Lab and In-the-Wild Validation Scenarios"
Stars: ✭ 20 (-98.57%)
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-98.78%)
Mutual labels:  threat-hunting, malware-research
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-98.13%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-94.98%)
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-97.56%)
Mutual labels:  malware-analysis, yara
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-98.78%)
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (-74.96%)
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-73.96%)
Mutual labels:  threat-hunting, ioc
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-72.45%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-96.7%)
Mutual labels:  malware-analysis, yara
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-79.77%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-71.45%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (-69.73%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-67.72%)
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (-75.75%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+177.26%)
Icewater
16,432 Free Yara rules created by
Stars: ✭ 324 (-76.76%)
Mutual labels:  malware-analysis, yara
detection
Detection in the form of Yara, Snort and ClamAV signatures.
Stars: ✭ 70 (-94.98%)
Mutual labels:  ioc, yara
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+150%)
Mutual labels:  malware-analysis, threat-hunting
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (-66.28%)
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+521.66%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-97.06%)
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-97.35%)
Mutual labels:  malware-analysis
Volatility Browserhooks
Volatility Framework plugin to detect various types of hooks as performed by banking Trojans
Stars: ✭ 36 (-97.42%)
Mutual labels:  malware-detection
Machine Learning Approach For Malware Detection
A Machine Learning approach for classifying a file as Malicious or Legitimate
Stars: ✭ 35 (-97.49%)
Mutual labels:  malware-detection
Malware Classification
Towards Building an Intelligent Anti-Malware System: A Deep Learning Approach using Support Vector Machine for Malware Classification
Stars: ✭ 88 (-93.69%)
Mutual labels:  malware-detection
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-94.76%)
Mutual labels:  threat-hunting
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (-29.99%)
Mutual labels:  threat-hunting
61-120 of 562 similar projects