bartblaze/Yara-rules

Collection of private Yara rules.

YARAthreat-huntingyarayara-rulesthreat-intelligencemalware-detectionransomware-detectionyara-signatures
This is stars and forks stats for /bartblaze/Yara-rules repository. As of 07 May, 2024 this repository has 263 stars and 48 forks.

About What is this? A repo containing some of my privately developed Yara rules. Why? To contribute to the community. Can I use these rules? Of course! That's why I created this repo. You can use them in your detection systems. For example, CAPE sandbox, MalwareBazaar and VirusTotal (must be logged in) are using these rules. Furthermore, the rules can work natively with AssemblyLine due to the CCCS Yara rule standard adoption. All rules are TLP:White, so you can use and distribute them freely. Please...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
hagezi/dns-blocklistsTextHosts FileAdblock Filter List2k+4672+4
Dec0ne/HWSyscallsC++CYARA4640780
chvancooten/NimPlantNimPythonTypeScript6440850
urwithajit9/ClaMPYARAPython760300
SIFalcon/DetectionYARA19070
delivr-to/detectionsYARA49060
wgpsec/whohkYARAPython3850650
mthcht/PurpleteamPowerShellPythonOther92060
avast/retdecC++YARAPython7.5k09210
looCiprian/GC2-sheetGoYARA4510900