All Projects → yara-exporter → Similar Projects or Alternatives

1001 Open source projects that are alternatives of or similar to yara-exporter

training-materials
No description or website provided.
Stars: ✭ 47 (+113.64%)
Mutual labels:  incident-response, cert, csirt, misp
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (+240.91%)
Mutual labels:  incident-response, yara
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+13272.73%)
Mutual labels:  analysis, scanner
SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
Stars: ✭ 49 (+122.73%)
Mutual labels:  incident-response, misp
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (+2972.73%)
Mutual labels:  analysis, incident-response
Data
APTnotes data
Stars: ✭ 1,126 (+5018.18%)
Mutual labels:  apt, analysis
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (+4.55%)
Mutual labels:  incident-response, yara
Horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Stars: ✭ 311 (+1313.64%)
Mutual labels:  analysis, scanner
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (+77.27%)
Mutual labels:  scanner, yara
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+2972.73%)
Mutual labels:  incident-response, misp
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+9977.27%)
Mutual labels:  scanner, yara
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (+2400%)
Mutual labels:  analysis, scanner
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+5409.09%)
Mutual labels:  scanner, yara
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (+0%)
Mutual labels:  incident-response, misp
Thehive
TheHive: a Scalable, Open Source and Free Security Incident Response Platform
Stars: ✭ 2,300 (+10354.55%)
Mutual labels:  incident-response, misp
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+3086.36%)
Mutual labels:  analysis, yara
evtx-hunter
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.
Stars: ✭ 122 (+454.55%)
Mutual labels:  incident-response, csirt
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+1127.27%)
Mutual labels:  misp, yara
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (+390.91%)
Mutual labels:  analysis, yara
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (+54.55%)
Mutual labels:  analysis, yara
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (+113.64%)
Mutual labels:  analysis, scanner
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+18868.18%)
Mutual labels:  apt, scanner
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+200%)
Mutual labels:  scanner, yara
shell-history
Visualize your shell usage with Highcharts!
Stars: ✭ 100 (+354.55%)
Mutual labels:  analysis
PEiD
Yet another implementation of PEiD with yara
Stars: ✭ 12 (-45.45%)
Mutual labels:  yara
PowerSponse
PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.
Stars: ✭ 35 (+59.09%)
Mutual labels:  incident-response
PIP-Module-Scanner
Scans your Python project for all installed third party pip libraries that are used and generates a requirements.txt file based on it
Stars: ✭ 19 (-13.64%)
Mutual labels:  scanner
sharppcap
Official repository - Fully managed, cross platform (Windows, Mac, Linux) .NET library for capturing packets
Stars: ✭ 1,054 (+4690.91%)
Mutual labels:  analysis
seo-audits-toolkit
SEO & Security Audit for Websites. Lighthouse & Security Headers crawler, Sitemap/Keywords/Images Extractor, Summarizer, etc ...
Stars: ✭ 311 (+1313.64%)
Mutual labels:  analysis
apt
Java Annotation Processor Tool,动态生成getter/setter方法(像Lombok一样)。
Stars: ✭ 28 (+27.27%)
Mutual labels:  apt
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+631.82%)
Mutual labels:  scanner
J2N
Java-like Components for .NET
Stars: ✭ 37 (+68.18%)
Mutual labels:  analysis
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (+104.55%)
Mutual labels:  incident-response
assisted-log-enabler-for-aws
Assisted Log Enabler for AWS - Find AWS resources that are not logging, and turn them on.
Stars: ✭ 167 (+659.09%)
Mutual labels:  incident-response
PowerSimulations.jl
Julia for optimization simulation and modeling of PowerSystems. Part of the Scalable Integrated Infrastructure Planning Initiative at the National Renewable Energy Lab.
Stars: ✭ 202 (+818.18%)
Mutual labels:  analysis
repo.me
a modern apt repository template built by the community
Stars: ✭ 159 (+622.73%)
Mutual labels:  apt
textalyzer
Analyze key metrics like number of words, readability, complexity, etc. of any kind of text
Stars: ✭ 50 (+127.27%)
Mutual labels:  analysis
leveldb-cli
CLI for LevelDB
Stars: ✭ 86 (+290.91%)
Mutual labels:  analysis
codacy-scalameta
Codacy tool for Scalameta
Stars: ✭ 35 (+59.09%)
Mutual labels:  analysis
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (+22.73%)
Mutual labels:  scanner
MISP-dockerized
github.com/MISP/MISP
Stars: ✭ 34 (+54.55%)
Mutual labels:  misp
kube-knark
Open Source runtime tool which help to detect malware code execution and run time mis-configuration change on a kubernetes cluster
Stars: ✭ 32 (+45.45%)
Mutual labels:  scanner
spinmob
Rapid and flexible acquisition, analysis, fitting, and plotting in Python. Designed for scientific laboratories.
Stars: ✭ 34 (+54.55%)
Mutual labels:  analysis
rhino
Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors
Stars: ✭ 49 (+122.73%)
Mutual labels:  analysis
sbt-sonar
An sbt plugin which provides an easy way to integrate Scala projects with SonarQube.
Stars: ✭ 62 (+181.82%)
Mutual labels:  analysis
Mason
Cross platform package manager for C/C++ apps
Stars: ✭ 230 (+945.45%)
Mutual labels:  apt
Apt
Development repository for the apt cookbook
Stars: ✭ 201 (+813.64%)
Mutual labels:  apt
debianopt-repo
Additional debian repository for awesome open-source projects.
Stars: ✭ 47 (+113.64%)
Mutual labels:  apt
rdio-scanner-pi-setup
A fully working police radio scanner on a Raspberry Pi with Trunk Recorder and Rdio Scanner
Stars: ✭ 24 (+9.09%)
Mutual labels:  scanner
napari-hub
Discover, install, and share napari plugins
Stars: ✭ 44 (+100%)
Mutual labels:  analysis
extrude
🕵️ Analyse binaries for missing security features, information disclosure and more...
Stars: ✭ 51 (+131.82%)
Mutual labels:  scanner
Apt cybercriminal campagin collections
APT & CyberCriminal Campaign Collection
Stars: ✭ 2,572 (+11590.91%)
Mutual labels:  apt
Aptly
aptly - Debian repository management tool
Stars: ✭ 2,065 (+9286.36%)
Mutual labels:  apt
Social-Network-Analysis-in-Python
Social Network Facebook Analysis (Python, Networkx)
Stars: ✭ 26 (+18.18%)
Mutual labels:  analysis
Fzf Scripts
a collection of scripts that rely on https://github.com/junegunn/fzf
Stars: ✭ 158 (+618.18%)
Mutual labels:  apt
Elegantbus
🔥🔥Android 平台,基于LivaData的EventBus,无侵入,更优雅,支持跨进程,跨应用粘性事件,自定义事件等功能。
Stars: ✭ 156 (+609.09%)
Mutual labels:  apt
whohk
whohk,linux下一款强大的应急响应工具 在linux下的应急响应往往需要通过繁琐的命令行来查看各个点的情况,有的时候还需要做一些格式处理,这对于linux下命令不是很熟悉的人比较不友好。本工具将linux下应急响应中常用的一些操作给集合了起来,并处理成了较为友好的格式,只需要通过一个参数就能代替繁琐复杂的命令来实现对各个点的检查。
Stars: ✭ 260 (+1081.82%)
Mutual labels:  yara
qiniu-auto-cert
七牛 CDN 证书自动化工具
Stars: ✭ 20 (-9.09%)
Mutual labels:  cert
Apt Smart
apt-smart: Smart, automated, robust apt-get mirror selection for Debian, Ubuntu and Linux Mint
Stars: ✭ 153 (+595.45%)
Mutual labels:  apt
Xmodulable
组件化/模块化
Stars: ✭ 140 (+536.36%)
Mutual labels:  apt
1-60 of 1001 similar projects