reversinglabs / reversinglabs-siem-rules

A collection of various SIEM rules relating to malware family groups.

Date Created 2022-12-05 (about a year ago)
Commits 52 (last one 3 months ago)
Stargazers 60 (0 this week)
Watchers 5 (0 this week)
Forks 7
License mit
Ranking

RepositoryStats indexes 565,279 repositories, of these reversinglabs/reversinglabs-siem-rules is ranked #399,617 (29th percentile) for total stargazers, and #326,700 for total watchers. Github reports the primary language for this repository as YARA, for repositories using this language it is ranked #68/90.

reversinglabs/reversinglabs-siem-rules is also tagged with popular topics, for these it's ranked: infosec (#422/495)

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

52 commits on the default branch (master) since jan '22

Yearly Commits

Commits to the default branch (master) per year

Issue History

Github Issues disabled for this repository

Languages

The only known language in this repository is YARA

updated: 2024-09-18 @ 07:11pm, id: 574715981 / R_kgDOIkF4TQ