Skip to content
View jimdi's full-sized avatar
💭
крокодил залупа сыр
💭
крокодил залупа сыр

Block or report jimdi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

19 stars written in YARA
Clear filter

Repository of yara rules

YARA 4,272 1,010 Updated Apr 17, 2024

YARA signature and IOC database for my scanners and tools

YARA 2,541 611 Updated Jan 25, 2025

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 2,133 299 Updated Feb 4, 2025

Living Off The Land Drivers

YARA 1,098 130 Updated Jan 29, 2025

Scripts for the Ghidra software reverse engineering suite.

YARA 1,050 103 Updated Oct 7, 2020

A static analyzer for PE executables.

YARA 1,041 161 Updated Jan 3, 2024

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

YARA 614 138 Updated Aug 8, 2022

Repository of YARA rules made by Trellix ATR Team

YARA 576 81 Updated Dec 21, 2023

16,432 Free Yara rules created by

YARA 381 58 Updated Jun 1, 2019

Collection of private Yara rules.

YARA 340 56 Updated Nov 17, 2024

Indicators of stalkerware apps

YARA 280 45 Updated Jan 7, 2025

Detection in the form of Yara, Snort and ClamAV signatures.

YARA 218 40 Updated Nov 1, 2024

Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). It can a…

YARA 131 27 Updated Jan 10, 2020
YARA 104 21 Updated May 19, 2019

Various Yara signatures (possibly to be included in a release later).

YARA 86 23 Updated May 23, 2019

Notes and IoCs of fresh malware

YARA 59 7 Updated Jul 5, 2024

YARA detection rule for CVE-2024-4367 arbitrary javascript execution in PDF.js

YARA 10 2 Updated May 27, 2024

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

YARA 2 3 Updated Oct 25, 2021