Repository of tools, YARA rules, and code-snippets from Stairwell's research team.
-
Updated
Jan 31, 2024 - YARA
Repository of tools, YARA rules, and code-snippets from Stairwell's research team.
A comprehensive repository for malware analysis and threat intelligence, including Cobalt Strike Beacon configurations, YARA rules, IOCs, Suricata rules, and malware samples to support cybersecurity efforts.
Add a description, image, and links to the threatintel topic page so that developers can more easily learn about it.
To associate your repository with the threatintel topic, visit your repo's landing page and select "manage topics."