yara-rules Logo

yara-rules

0
Free
Visit Website

The yara-rules repository is a collection of YARA rules, which are used for identifying and classifying malware based on textual or binary patterns. These rules help in enhancing threat detection capabilities.

FEATURES

ALTERNATIVES

Advanced threat prevention and detection platform leveraging Deep CDR, Multiscanning, and Sandbox technologies to protect against data breaches and ransom attacks.

Repository containing MITRE ATT&CK and CAPEC datasets in STIX 2.0 for cybersecurity threat modeling.

DNSDumpster is a domain research tool for discovering and analyzing DNS records to map an organization's attack surface.

A tool for extracting IOCs from various input sources and converting them into JSON format.

HoneyDB is a honeypot-based threat intelligence platform that provides real-time insights into attacker behavior and malicious activity on networks.

Forager is a threat intelligence tool that simplifies the retrieval, storage, and maintenance of threat data with a user-friendly interface and support for various data sources.

A tool to extract indicators of compromise from security reports in PDF format.

A Splunk app mapped to MITRE ATT&CK to guide threat hunts.