Skip to content
Projects
Groups
Snippets
Help
This project
Loading...
Sign in / Register
Toggle navigation
R
rules
Overview
Overview
Details
Activity
Cycle Analytics
Repository
Repository
Files
Commits
Branches
Tags
Contributors
Graph
Compare
Charts
Issues
0
Issues
0
List
Board
Labels
Milestones
Merge Requests
0
Merge Requests
0
CI / CD
CI / CD
Pipelines
Jobs
Schedules
Charts
Wiki
Wiki
Snippets
Snippets
Members
Members
Collapse sidebar
Close sidebar
Activity
Graph
Charts
Create a new issue
Jobs
Commits
Issue Boards
Open sidebar
fact-depend
rules
Graph
3bad8f3662b0c58c3b89ba72d15f000a28c37555
Switch branch/tag
You can move around the graph by using the arrow keys.
Begin with the selected commit
Created with Raphaël 2.2.0
12
Dec
2
26
Nov
24
22
19
15
Oct
11
Sep
10
14
Aug
13
7
May
26
Apr
27
Mar
24
17
14
8
26
Feb
21
9
Jan
26
Dec
2
Nov
16
Oct
7
4
2
18
Sep
17
10
5
4
2
1
31
Aug
29
27
20
7
13
Jun
2
1
31
May
28
23
20
10
9
24
Apr
17
13
12
21
Mar
17
16
9
7
6
11
Feb
6
4
26
Jan
24
21
18
16
15
14
13
12
8
9
6
5
3
2
26
Dec
25
19
12
1
30
Nov
27
23
15
13
10
9
1
25
Oct
20
19
10
2
20
Sep
19
18
16
13
7
Aug
5
4
18
Jul
11
3
1
28
Jun
27
25
23
22
21
19
16
15
14
13
12
8
22
May
17
13
12
8
3
2
26
Apr
21
19
18
12
11
10
8
4
3
23
Mar
7
13
Feb
4
25
Jan
24
23
22
21
13
12
11
10
9
3
15
Dec
7
5
2
28
Nov
18
15
8
30
Oct
28
26
25
24
21
18
12
10
6
30
Sep
29
28
22
15
14
9
31
Aug
29
25
23
22
19
17
16
11
3
2
1
30
Jul
29
24
22
21
Update WhiskeyBravo_mod.yara
Add Chacha stream cipher constants for 128-bit and 256-bit key
fix blackhole php regex
Index regenerated
Create RANSOM_Maze.yar
Create MALW_MSILStealer.yar
Create MALW_FUDCrypt.yar
Update Index.yar
Update malware_index.yar
Webshells_index.yar has been modified in order to add Webshells/WShell_Drupalgeddon2_icos.yar rules.
Webshells/WShell_Drupalgeddon2_icos.yar has been added in order to detect *.ico webshells from Drupalgeddon2 vuln. An attack's write up can be found here https://rankinstudio.com/Drupal_ico_index_hack.
Updated and renamed name file APT_FIN7
Replace all 2+ byte wildcards with jumps
Merge pull request #354 from techhelplist/master
new rules for MedusaHTTP version from 2019 and AlMashreq agent.
Merge pull request #2 from Yara-Rules/master
Syntax error fixed
Update RomeoFoxtrot_mod.yara.error
Updating travis to use the latest yara version
Index regenerated
Merge pull request #345 from knowmalware/pe_sections
Fix suspicious_packer_section rule
Update .travis.yml
Create MALW_ATM_HelloWorld.yar
Create MALW_ATMPot.yar
Create WShell_ASPXSpy.yar
Merge pull request #343 from knowmalware/capabilities
Create CVE-2018-20250.yar
Merge pull request #344 from lev777/patch-1
Merge pull request #342 from bartblaze/master
Update RAT_Xtreme.yar
Create Capabilities ruleset
Create MALW_KeyBase.yar
Make is__elf private
Better SEH Detection
Better SEH Detection
Merge pull request #337 from wesinator/peid
Disable Armadillov171 PEiD signatures
Make is__elf private
Create MALW_Predator.yar