Private Yara Rules Repository Logo

Private Yara Rules Repository

0
Free
Visit Website

A repository containing privately developed Yara rules that can be freely used in detection systems like CAPE sandbox, MalwareBazaar, UnPac.me, and VirusTotal. The rules adhere to the CCCS Yara rule standard and are TLP:White, allowing for free distribution. The repository also includes workflows for automatic error detection and rule packaging.

FEATURES

ALTERNATIVES

A library of event-based analytics written in EQL to detect adversary behaviors, now integrated into the Detection Engine of Kibana.

A platform providing real-time threat intelligence streams and reports on internet-exposed assets to help organizations monitor and secure their attack surface.

Yara rule generator using VirusTotal code similarity feature code-similar-to.

A free and open-source OSINT framework for gathering and analyzing data from various sources

A serverless application for creating and monitoring URL tokens with threat intelligence and customizable alerts.

A comprehensive list of IP addresses for cybersecurity purposes, including threat intelligence, incident response, and security research.

ElectricEye is a multi-cloud, multi-SaaS Python CLI tool for Asset Management, Security Posture Management & Attack Surface Monitoring.

AbuseIPDB offers tools and APIs to report and check abusive IPs, enhancing network security.