yara_rules Logo

yara_rules

0
Free
Updated 11 March 2025
Visit Website

A collection of YARA rules created during analysis or for blog posts, categorized by Windows, Linux, and Other, covering various threats such as Banker, Crypter, Ransomware, and UAC, with specific rule files for each threat.

FEATURES

SIMILAR TOOLS

Maltrail is a malicious traffic detection system utilizing blacklists and heuristic mechanisms.

OpenIOC editor for building and manipulating threat intelligence data with support for various systems.

A summary of the threat modeling posts and final thoughts on the process

Gathers Threat Intelligence Feeds from publicly available sources and provides detailed output in CSV format.

A threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel

An all-in-one email outreach platform for finding and connecting with professionals, with features for lead discovery, email verification, and cold email campaigns.

A Splunk app mapped to MITRE ATT&CK to guide threat hunts.

A cybersecurity concept categorizing indicators of compromise based on their level of difficulty for threat actors to change.

OpenPhish provides real-time phishing trends, detecting new phishing URLs and targeting various brands.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

Copyright © 2025 - All rights reserved