All Projects → Yara Endpoint → Similar Projects or Alternatives

205 Open source projects that are alternatives of or similar to Yara Endpoint

pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-69.33%)
Mutual labels:  incident-response, yara
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (-70.67%)
Mutual labels:  incident-response, yara
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+714.67%)
Mutual labels:  incident-response
Wazuh Chef
Wazuh - Chef cookbooks
Stars: ✭ 9 (-88%)
Mutual labels:  incident-response
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+485.33%)
Mutual labels:  yara
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+784%)
Mutual labels:  incident-response
Operation Wocao
Operation Wocao - Indicators of Compromise
Stars: ✭ 29 (-61.33%)
Mutual labels:  yara
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+558.67%)
Mutual labels:  yara
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-38.67%)
Mutual labels:  incident-response
Yara Python
The Python interface for YARA
Stars: ✭ 368 (+390.67%)
Mutual labels:  yara
Awesome Sre
A curated list of Site Reliability and Production Engineering resources.
Stars: ✭ 7,687 (+10149.33%)
Mutual labels:  incident-response
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (+354.67%)
Mutual labels:  incident-response
My Arsenal Of Aws Security Tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Stars: ✭ 6,464 (+8518.67%)
Mutual labels:  incident-response
Binjadock
An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.
Stars: ✭ 34 (-54.67%)
Mutual labels:  yara
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+725.33%)
Mutual labels:  incident-response
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-37.33%)
Mutual labels:  incident-response
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+617.33%)
Mutual labels:  incident-response
Incident Response Docs
PagerDuty's Incident Response Documentation.
Stars: ✭ 859 (+1045.33%)
Mutual labels:  incident-response
Howtheysre
A curated collection of publicly available resources on how technology and tech-savvy organizations around the world practice Site Reliability Engineering (SRE)
Stars: ✭ 6,962 (+9182.67%)
Mutual labels:  incident-response
Binaryalert
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
Stars: ✭ 1,125 (+1400%)
Mutual labels:  yara
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+445.33%)
Mutual labels:  incident-response
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-70.67%)
Mutual labels:  incident-response
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+369.33%)
Mutual labels:  yara
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-45.33%)
Mutual labels:  incident-response
Icewater
16,432 Free Yara rules created by
Stars: ✭ 324 (+332%)
Mutual labels:  yara
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+834.67%)
Mutual labels:  yara
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+314.67%)
Mutual labels:  incident-response
Velociraptor
Digging Deeper....
Stars: ✭ 680 (+806.67%)
Mutual labels:  incident-response
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+1201.33%)
Mutual labels:  incident-response
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+801.33%)
Mutual labels:  incident-response
Wheel Of Misfortune
A role-playing game for incident management training
Stars: ✭ 57 (-24%)
Mutual labels:  incident-response
Die Engine
DIE engine
Stars: ✭ 648 (+764%)
Mutual labels:  yara
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+1173.33%)
Mutual labels:  yara
Osquery Configuration
A repository for using osquery for incident detection and response
Stars: ✭ 618 (+724%)
Mutual labels:  incident-response
Balbuzard
Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). It can also crack malware obfuscation such as XOR, ROL, etc by bruteforcing and checking for those patterns.
Stars: ✭ 70 (-6.67%)
Mutual labels:  yara
Cyphon
Open source incident management and response platform.
Stars: ✭ 543 (+624%)
Mutual labels:  incident-response
Iocs
IoC's, PCRE's, YARA's etc
Stars: ✭ 15 (-80%)
Mutual labels:  yara
Sunburst countermeasures
Stars: ✭ 519 (+592%)
Mutual labels:  yara
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-38.67%)
Mutual labels:  yara
Yara
The pattern matching swiss knife
Stars: ✭ 5,209 (+6845.33%)
Mutual labels:  yara
Didierstevenssuite
Please no pull requests for this repository. Thanks!
Stars: ✭ 856 (+1041.33%)
Mutual labels:  yara
Peframe
PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.
Stars: ✭ 472 (+529.33%)
Mutual labels:  yara
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-2.67%)
Mutual labels:  incident-response
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+6237.33%)
Mutual labels:  incident-response
Holmes Totem
Investigation Planner for fast running analysis with predictable execution time. For example, static analysis.
Stars: ✭ 25 (-66.67%)
Mutual labels:  yara
Strelka
Real-time, container-based file scanning at enterprise scale
Stars: ✭ 387 (+416%)
Mutual labels:  yara
Ios Triage
incident response tool for iOS devices
Stars: ✭ 42 (-44%)
Mutual labels:  incident-response
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+384%)
Mutual labels:  incident-response
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+960%)
Mutual labels:  yara
Thehivedocs
Documentation of TheHive
Stars: ✭ 353 (+370.67%)
Mutual labels:  incident-response
Rootkits
Stars: ✭ 63 (-16%)
Mutual labels:  yara
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+332%)
Mutual labels:  incident-response
Ghidra scripts
Scripts for the Ghidra software reverse engineering suite.
Stars: ✭ 732 (+876%)
Mutual labels:  yara
Hamburglar
Hamburglar -- collect useful information from urls, directories, and files
Stars: ✭ 321 (+328%)
Mutual labels:  yara
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+1232%)
Mutual labels:  yara
Wazuh Ruleset
Wazuh - Ruleset
Stars: ✭ 305 (+306.67%)
Mutual labels:  incident-response
Mitigating Web Shells
Guidance for mitigation web shells. #nsacyber
Stars: ✭ 698 (+830.67%)
Mutual labels:  yara
Masc
A Web Malware Scanner
Stars: ✭ 74 (-1.33%)
Mutual labels:  yara
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-4%)
Mutual labels:  yara
Yarasigs
Various Yara signatures (possibly to be included in a release later).
Stars: ✭ 59 (-21.33%)
Mutual labels:  yara
1-60 of 205 similar projects