ccavxx / malware-ioc

Indicators of Compromises (IOC) of our various investigations

Home Page:http://www.welivesecurity.com/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Malware Indicators of Compromise

Copyright © ESET 2014, 2015

Here are indicators of compromise (IOCs) of our various investigations. We are doing this to help the broader security community fight malware wherever it might be.

  • .yar files are Yara rules

  • .rules files are Snort rules

If you would like to contribute improved versions please send us a pull request.

If you’ve found false positives give us the details in an issue report and we’ll try to improve our IOCs.

These are licensed under the permissive BSD two-clause license. You are allowed to modify these and keep the changes to yourself even though it would be rude to do so.

About

Indicators of Compromises (IOC) of our various investigations

http://www.welivesecurity.com/

License:BSD 2-Clause "Simplified" License


Languages

Language:Python 97.1%Language:Makefile 2.9%