All Projects → yarasploit → Similar Projects or Alternatives

172 Open source projects that are alternatives of or similar to yarasploit

ThreatKB
Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)
Stars: ✭ 68 (+119.35%)
Mutual labels:  yara, yara-rules, yara-signatures
threat-intel
Signatures and IoCs from public Volexity blog posts.
Stars: ✭ 130 (+319.35%)
Mutual labels:  yara, yara-rules
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-58.06%)
Mutual labels:  yara, yara-rules
PEiD
Yet another implementation of PEiD with yara
Stars: ✭ 12 (-61.29%)
Mutual labels:  yara, yara-rules
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (+19.35%)
Mutual labels:  yara, yara-rules
PhishingKit-Yara-Search
Yara scan Phishing Kit's Zip archive(s)
Stars: ✭ 24 (-22.58%)
Mutual labels:  yara, yara-rules
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+112.9%)
Mutual labels:  yara, yara-rules
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (+9.68%)
Mutual labels:  yara, yara-rules
yara-forensics
Set of Yara rules for finding files using magics headers
Stars: ✭ 115 (+270.97%)
Mutual labels:  yara, yara-rules
Hyara
Yara rule making tool (IDA Pro & Binary Ninja & Cutter Plugin)
Stars: ✭ 142 (+358.06%)
Mutual labels:  yara, yara-rules
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+7051.61%)
Mutual labels:  yara, yara-rules
factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
Stars: ✭ 62 (+100%)
Mutual labels:  yara, yara-rules
mole
Yara powered NIDS with high speed packet capture powered by PF_RING
Stars: ✭ 51 (+64.52%)
Mutual labels:  yara
Funnel
Funnel is a lightweight yara-based feed scraper
Stars: ✭ 38 (+22.58%)
Mutual labels:  yara
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+170.97%)
Mutual labels:  metasploit
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (+270.97%)
Mutual labels:  metasploit
yaramanager
Simple yara rule manager
Stars: ✭ 60 (+93.55%)
Mutual labels:  yara
yara-rust
Rust bindings for VirusTotal/Yara
Stars: ✭ 35 (+12.9%)
Mutual labels:  yara
yara
Malice Yara Plugin
Stars: ✭ 27 (-12.9%)
Mutual labels:  yara
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (+45.16%)
Mutual labels:  metasploit
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (-51.61%)
Mutual labels:  metasploit
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+1838.71%)
Mutual labels:  metasploit
ImHex-Patterns
Hex patterns, include patterns and magic files for the use with the ImHex Hex Editor
Stars: ✭ 192 (+519.35%)
Mutual labels:  yara
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+770.97%)
Mutual labels:  yara
searchscan
Search Nmap and Metasploit scanning scripts.
Stars: ✭ 51 (+64.52%)
Mutual labels:  metasploit
YaraStation
Yara station is a management portal for Neo23x0-Loki. The mission is to transform the standalone nature of the Loki scanner into a centralized management solution that facilitates result investigation and easier scanning capabilities.
Stars: ✭ 25 (-19.35%)
Mutual labels:  yara-rules
vim-syntax-yara
A Vim syntax-highlighting file for YARA rules
Stars: ✭ 26 (-16.13%)
Mutual labels:  yara
detection
Detection in the form of Yara, Snort and ClamAV signatures.
Stars: ✭ 70 (+125.81%)
Mutual labels:  yara
python-icap-yara
An ICAP Server with yara scanner for URL and content.
Stars: ✭ 50 (+61.29%)
Mutual labels:  yara
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-3.23%)
Mutual labels:  yara
007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (+1096.77%)
Mutual labels:  metasploit
RC-exploiter
NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)
Stars: ✭ 50 (+61.29%)
Mutual labels:  metasploit
msfvenom-zsh-completion
zsh completion for msfvenom in Metasploit
Stars: ✭ 42 (+35.48%)
Mutual labels:  metasploit
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (+0%)
Mutual labels:  metasploit
YaraHunts
Random hunting ordiented yara rules
Stars: ✭ 86 (+177.42%)
Mutual labels:  yara-rules
Kali-Linux-Ebooks
Top 20 Kali Linux Related E-books (Free Download)
Stars: ✭ 134 (+332.26%)
Mutual labels:  metasploit
yara-parser
Tools for parsing rulesets using the exact grammar as YARA. Written in Go.
Stars: ✭ 69 (+122.58%)
Mutual labels:  yara
secist script
No description or website provided.
Stars: ✭ 86 (+177.42%)
Mutual labels:  metasploit
RapidRepoPull
The goal of this program is to quickly pull and install repos from its list
Stars: ✭ 40 (+29.03%)
Mutual labels:  yara-signatures
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+877.42%)
Mutual labels:  yara
staekka
Stækka Metasploit - Extenting Metasploit
Stars: ✭ 51 (+64.52%)
Mutual labels:  metasploit
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (-29.03%)
Mutual labels:  yara
swisscheese
Exploits for YARA 3.7.1 & 3.8.1
Stars: ✭ 26 (-16.13%)
Mutual labels:  yara
rtfsig
A tool to help malware analysts signature unique parts of RTF documents
Stars: ✭ 28 (-9.68%)
Mutual labels:  yara-rules
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+1151.61%)
Mutual labels:  metasploit
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-41.94%)
Mutual labels:  metasploit
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (+58.06%)
Mutual labels:  metasploit
msf-opcua
Metasploit Modules for OPC UA
Stars: ✭ 22 (-29.03%)
Mutual labels:  metasploit
uzen
Website crawler with YARA detection
Stars: ✭ 84 (+170.97%)
Mutual labels:  yara
JALSI
JALSI - Just Another Lame Shellcode Injector
Stars: ✭ 29 (-6.45%)
Mutual labels:  metasploit
YaraSyntax
YARA package for Sublime Text
Stars: ✭ 15 (-51.61%)
Mutual labels:  yara
Andspoilt
Run interactive android exploits in linux.
Stars: ✭ 101 (+225.81%)
Mutual labels:  metasploit
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+280.65%)
Mutual labels:  metasploit
whohk
whohk,linux下一款强大的应急响应工具 在linux下的应急响应往往需要通过繁琐的命令行来查看各个点的情况,有的时候还需要做一些格式处理,这对于linux下命令不是很熟悉的人比较不友好。本工具将linux下应急响应中常用的一些操作给集合了起来,并处理成了较为友好的格式,只需要通过一个参数就能代替繁琐复杂的命令来实现对各个点的检查。
Stars: ✭ 260 (+738.71%)
Mutual labels:  yara
PhishingKit-Yara-Rules
Repository of Yara rules dedicated to Phishing Kits Zip files
Stars: ✭ 71 (+129.03%)
Mutual labels:  yara
presentations
My Presentations in PDF
Stars: ✭ 27 (-12.9%)
Mutual labels:  metasploit
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-25.81%)
Mutual labels:  yara
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (+383.87%)
Mutual labels:  metasploit
apooxml
Generate YARA rules for OOXML documents.
Stars: ✭ 34 (+9.68%)
Mutual labels:  yara
CnC-detection
Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation
Stars: ✭ 15 (-51.61%)
Mutual labels:  metasploit
1-60 of 172 similar projects