Collection of YARA signatures from recent malware research: - Dacls Trojan Rule: Dacls_Linux.yara - Dacls_Windows.yara - APT32 KerrDown Rule: APT32_KerrDown.yara - ACBackdoor - Linux build Rule: ACBackdoor_Linux.rule - Unnamed Linux Golang Ransomware Rule: Linux_Golang_Ransomware.rule - KPOT v2 Rule: KPOT_v2.yara - WatchBog Linux botnet Rule: WatchBog_Linux.yara - EvilGnome Linux malware Rule: EvilGnome_Linux.yara - APT34 PICKPOCKET Rule: APT34_PICKPOCKET.yara - APT34 LONGWATCH Rule: APT34_LONGWATCH.yara - APT34 VALUEVAULT Rule: APT34_VALUEVAULT.yara
FEATURES
ALTERNATIVES
A threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel
The Ransomware Tool Matrix is a repository that lists and categorizes tools used by ransomware gangs, aiding in threat hunting, incident response, and adversary emulation.
A platform providing real-time threat intelligence streams and reports on internet-exposed assets to help organizations monitor and secure their attack surface.
Cisco Umbrella is a cloud security platform that offers protection against threats on the internet by blocking malicious activity.
A project focusing on understanding and combating threats to the Internet economy and net citizens.
A command-line tool that fetches known URLs from various sources to identify potential security threats and vulnerabilities.
Threat hunting tool leveraging Windows events for identifying outliers and suspicious behavior.
PINNED
Fabric Platform by BlackStork
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Mandos Brief Newsletter
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.