Skip to content

mthcht/ThreatHunting-Keywords-yara-rules

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

64 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

ThreatHunting-Keywords-yara-rules

B9lGW1697885670

All the detection patterns from the threathunting-keywords project are automatically organized in yara rules for each tool and keyword type.

  • 🛠️ offensive tool keyword: These keywords relate to offensive tools or exhibit high confidence of malicious intent. It's crucial that these terms are relevant and reliable in detecting potential threats (low false positive rate).
  • 🛠️ greyware tool keyword: Keywords in this category correspond to 'legitimate' tools that are abused by malicious actors. As these tools also have legitimate uses, the potential for false positives is inherently higher. It's important to interpret these results with the understanding that not all detections may signify malicious activity
  • 🛠️ signature keyword: These keywords may not directly associate with tools but may include security product signature names, specific strings, or words significant in threat detection.

Organized in alphabetical order to bypass the GitHub limitation of 1000 files per directory.

image

Scanning with the yara rules

The python script scan.py enables cross-platform scanning of files and directories using the extracted YARA rules

  • -y or --yara: Path to the YARA rule file(s) or directory containing them
  • -t or --target:Path to the target file or directory to scan
  • -o or --output: Path to the output file to save scan results in json format

Scanning a directory or a file with a yara rule:

2023-10-20 20_23_59-(1) mthcht on X_ _The #ThreatHunting Keywords project is slowly progressing, alm

Example of the json output file using -o or --output: 2023-10-20 20_29_27-(1) mthcht on X_ _The #ThreatHunting Keywords project is slowly progressing, alm

Scanning multiple directories or files with multiple yara rules:

image

image