YaYaGen is an automatic procedure that generates YARA rules based on Koodous reports, extracting analysis attributes to create a signature with limited false positives and high generality. The algorithm is detailed in the paper 'Countering Android Malware: a Scalable Semi-Supervised Approach for Family-Signature Generation'.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
A community-driven public malware repository providing access to malware samples, tools, and resources for the cybersecurity community.
BotScout.com provides proactive bot detection, screening, and banning through a powerful API.
A set of rules for detecting threats in various formats, including Snort, Yara, ClamAV, and HXIOC.
GroupSense Digital Risk Protection Services provides curated threat intelligence and attack surface monitoring through their Tracelight platform to help organizations prioritize and mitigate cyber threats.
CINSscore.com provides Threat Intelligence database with accurate IP scores and collective defense through community and Sentinel IPS unit sourced data.
A community-driven project sharing detection logic, adversary tradecraft, and resources to make detection development more efficient, following MITRE ATT&CK structure.
A threat intelligence platform that monitors, analyzes, and provides detailed information about threat actors targeting non-human identities across various industries.
ProcFilter is a process filtering system for Windows with built-in YARA integration, designed for malware analysts to create YARA signatures for Windows environments.
Automatically curate open-source Yara rules and run scans with YAYA.
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.