All Projects → yara-rules → Similar Projects or Alternatives

468 Open source projects that are alternatives of or similar to yara-rules

zeek-docs
Documentation for Zeek
Stars: ✭ 41 (+215.38%)
Mutual labels:  dfir
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (+30.77%)
Mutual labels:  malware-analysis
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (+146.15%)
Mutual labels:  dfir
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (+2053.85%)
Mutual labels:  dfir
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (+69.23%)
Mutual labels:  threat-intelligence
Virustotal
A simple command-line script to interact with the virustotal-api
Stars: ✭ 50 (+284.62%)
Mutual labels:  malware-analysis
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (+376.92%)
Mutual labels:  malware-analysis
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (+84.62%)
Mutual labels:  malware-analysis
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (+38.46%)
Mutual labels:  malware-analysis
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (+184.62%)
Mutual labels:  malware-analysis
nsm-attack
Mapping NSM rules to MITRE ATT&CK
Stars: ✭ 53 (+307.69%)
Mutual labels:  threat-intelligence
Security Onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
Stars: ✭ 2,956 (+22638.46%)
Mutual labels:  dfir
ssdc
ssdeep cluster analysis for malware files
Stars: ✭ 24 (+84.62%)
Mutual labels:  malware-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+6538.46%)
Mutual labels:  malware-analysis
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (+38.46%)
Mutual labels:  malware-analysis
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-15.38%)
Mutual labels:  malware-analysis
TheHiveHooks
This is a python tool aiming to make using TheHive webhooks easier.
Stars: ✭ 22 (+69.23%)
Mutual labels:  dfir
FinSpy-for-Android
FinSpy for Android technical analysis and tools
Stars: ✭ 42 (+223.08%)
Mutual labels:  malware-analysis
Detectionlabelk
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.
Stars: ✭ 273 (+2000%)
Mutual labels:  dfir
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+792.31%)
Mutual labels:  dfir
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Stars: ✭ 768 (+5807.69%)
Mutual labels:  malware-analysis
angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
Stars: ✭ 35 (+169.23%)
Mutual labels:  malware-analysis
Vipermonkey
A VBA parser and emulation engine to analyze malicious macros.
Stars: ✭ 697 (+5261.54%)
Mutual labels:  malware-analysis
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (+130.77%)
Mutual labels:  yara
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+4861.54%)
Mutual labels:  malware-analysis
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+2061.54%)
Mutual labels:  malware-analysis
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (+4723.08%)
Mutual labels:  malware-analysis
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+4246.15%)
Mutual labels:  malware-analysis
whohk
whohk,linux下一款强大的应急响应工具 在linux下的应急响应往往需要通过繁琐的命令行来查看各个点的情况,有的时候还需要做一些格式处理,这对于linux下命令不是很熟悉的人比较不友好。本工具将linux下应急响应中常用的一些操作给集合了起来,并处理成了较为友好的格式,只需要通过一个参数就能代替繁琐复杂的命令来实现对各个点的检查。
Stars: ✭ 260 (+1900%)
Mutual labels:  yara
Funnel
Funnel is a lightweight yara-based feed scraper
Stars: ✭ 38 (+192.31%)
Mutual labels:  yara
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+29207.69%)
Mutual labels:  dfir
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+507.69%)
Mutual labels:  threat-intelligence
Attackdatamap
A datasource assessment on an event level to show potential coverage or the MITRE ATT&CK framework
Stars: ✭ 264 (+1930.77%)
Mutual labels:  dfir
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+3515.38%)
Mutual labels:  malware-analysis
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+3484.62%)
Mutual labels:  malware-analysis
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (+184.62%)
Mutual labels:  malware-analysis
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+3146.15%)
Mutual labels:  malware-analysis
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+3076.92%)
Mutual labels:  malware-analysis
Evilize
Parses Windows event logs files based on SANS Poster
Stars: ✭ 24 (+84.62%)
Mutual labels:  dfir
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+3046.15%)
Mutual labels:  malware-analysis
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (+369.23%)
Mutual labels:  threat-intelligence
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+2884.62%)
Mutual labels:  malware-analysis
jitm
JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.
Stars: ✭ 27 (+107.69%)
Mutual labels:  malware-analysis
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+2853.85%)
Mutual labels:  malware-analysis
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+1869.23%)
Mutual labels:  malware-analysis
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+700%)
Mutual labels:  malware-analysis
Kuiper
Digital Forensics Investigation Platform
Stars: ✭ 257 (+1876.92%)
Mutual labels:  dfir
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+1976.92%)
Mutual labels:  yara
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (+1876.92%)
Mutual labels:  dfir
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+1838.46%)
Mutual labels:  dfir
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+2584.62%)
Mutual labels:  malware-analysis
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (+300%)
Mutual labels:  malware-analysis
bazaar
Android security & privacy analysis for the masses
Stars: ✭ 191 (+1369.23%)
Mutual labels:  malware-analysis
SSHapendoes
Capture passwords of login attempts on non-existent and disabled accounts.
Stars: ✭ 31 (+138.46%)
Mutual labels:  threat-intelligence
VanillaWindowsReference
A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update.
Stars: ✭ 24 (+84.62%)
Mutual labels:  dfir
xLogger
Simple windows API logger
Stars: ✭ 62 (+376.92%)
Mutual labels:  malware-analysis
Flare Vm
No description or website provided.
Stars: ✭ 3,201 (+24523.08%)
Mutual labels:  malware-analysis
Cortex Analyzers
Cortex Analyzers Repository
Stars: ✭ 246 (+1792.31%)
Mutual labels:  dfir
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (+215.38%)
Mutual labels:  malware-analysis
rhq
Recon Hunt Queries
Stars: ✭ 66 (+407.69%)
Mutual labels:  dfir
301-360 of 468 similar projects