reversinglabs/reversinglabs-yara-rules

ReversingLabs YARA Rules

YARAreverse-engineeringyarayara-rulesransomware-preventionmalware-detectionransomware-detectionindicators-of-compromiseyara-signatures
This is stars and forks stats for /reversinglabs/reversinglabs-yara-rules repository. As of 03 May, 2024 this repository has 625 stars and 94 forks.

ReversingLabs YARA Rules Welcome to the official ReversingLabs YARA rules repository! The repository will be updated continuously, as we develop rules for new threats, and after their quality has been proven through testing in our cloud and other environments. These rules have been written by our threat analysts, for threat hunters, incident responders, security analysts, and other defenders that could benefit from deploying high-quality threat detection YARA rules in their environment. Our detection...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
ex0dus-0x/fuzzablePythonC++Dockerfile4610450
CYB3RMX/Qu1cksc0peYARAPythonOther953+121560
Idov31/CronosCAssemblyYARA4870570
alt3kx/wafarayShellPHP1000100
Perfare/Zygisk-Il2CppDumperCC++CMake1.6k03.3k0
zladx/LADX-DisassemblyAssemblyPythonOther7580670
indetectables-net/toolkitInno SetupPythonC2900670
facebook/malware-detectionPythonYARA93-1140
embee-research/YaraYARA57+1150
vaib25vicky/awesome-mobile-security2.6k03060