Skip to content
View th3gundy's full-sized avatar

Highlights

  • Pro

Block or report th3gundy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
10 stars written in YARA
Clear filter

Repository of yara rules

YARA 4,122 999 Updated Apr 17, 2024

APT & CyberCriminal Campaign Collection

YARA 3,644 914 Updated Jul 25, 2024

YARA signature and IOC database for my scanners and tools

YARA 2,448 602 Updated Sep 18, 2024

All-in-One malware analysis tool.

YARA 1,253 179 Updated Sep 13, 2024

A static analyzer for PE executables.

YARA 1,007 160 Updated Jan 3, 2024

Elastic Security detection content for Endpoint

YARA 1,001 108 Updated Sep 18, 2024

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

YARA 606 142 Updated Aug 8, 2022

YARA Rules I come across on the internet

YARA 328 81 Updated Apr 17, 2024

An open source script to perform malware static analysis on Portable Executable

YARA 308 71 Updated May 23, 2023

A Web Malware Scanner

YARA 95 30 Updated Nov 26, 2022