Visit Website

A repository containing privately developed Yara rules that can be freely used in detection systems like CAPE sandbox, MalwareBazaar, UnPac.me, and VirusTotal. The rules adhere to the CCCS Yara rule standard and are TLP:White, allowing for free distribution. The repository also includes workflows for automatic error detection and rule packaging.

ALTERNATIVES