Threat Management
malware-detection

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

Yara rule generator using VirusTotal code similarity feature code-similar-to.

URLhaus Logo

URLhaus

0 (0)

A project sharing malicious URLs used for malware distribution to help protect networks.

A repository of freely usable Yara rules for detection systems, with automated error detection workflows.

Repository of YARA rules for identifying and classifying malware.

A free software that calculates the security ranking of Internet Service Providers to detect malicious activities.

A tracker that detects and logs SYN packets with a specific signature generated by the Mirai malware, providing real-time information on Mirai-based campaigns.

A python3 application for querying sites hosting publicly pasted data and scanning for sensitive information.

Analyze suspicious files, domains, IPs, and URLs to detect malware and other breaches, and share results with the security community.

A parsing tool for Yara Scan Service's JSON output file to help maximize benefits and automate parsing of Yara Scan Service results.

Maltrail is a malicious traffic detection system utilizing blacklists and heuristic mechanisms.

Collection of Yara rules for file identification and classification

A collection of Yara rules licensed under the DRL 1.1 License.

A project focusing on understanding and combating threats to the Internet economy and net citizens.

Repository of Yara signatures for detecting targeted attacks on civil society organizations

A collection of Yara rules for the Burp Yara-Scanner extension to identify malicious software on websites.

A repository of Yara signatures under the GNU-GPLv2 license for the cybersecurity community.

Advanced threat prevention and detection platform leveraging Deep CDR, Multiscanning, and Sandbox technologies to protect against data breaches and ransom attacks.