leximagination
@leximagination
ID: 1033134483506118656
24-08-2018 23:30:30
47 Tweet
67 Followers
103 Following
We welcome DOCGuard - Detect Maldocs in Seconds! to VirusTotal! blog.virustotal.com/2023/06/virust… by Karl Hiramoto
Sigma rules are one of the most powerful tools for Threat Hunters. Do you know that (for most cases) you can easily convert Sigma into LiveHunt/RetroHunt YARA rules? Find all the details here, by Karl Hiramoto: blog.virustotal.com/2023/06/threat…
There’s a new version of the VirusTotal plugin for IDA Pro that supports both 7.x and 8.x versions of IDA Pro. VirusTotal Hex-Rays SA
Syntax highlighting, auto-complete, templates, testing capabilities ... Our new YARA editor couldn't look better! Check out all the details here, by leximagination: blog.virustotal.com/2023/07/action…
Today we announce YARA Netloc, a new feature extending YARA's supported entities from traditional files to network infra, including domains, URLs and IPs. This opens endless possibilities for hunting and monitoring. All details here, by leximagination: blog.virustotal.com/2023/07/action…
Our new VirusTotal Malware Trends Report: "Emerging formats and delivery techniques" is out! by Gerardo Fdez., Alexey Firsh, fernando blog.virustotal.com/2023/07/virust…
You can now automatically generate YARA LiveHunt rules for IOC tracking. Learn how, by leximagination: blog.virustotal.com/2023/08/action…
We keep adding more security partners to our Crowdsourced AI effort. We are thrilled to welcome NICS Lab and their AI analysis engine for Powershell scripts, learn more about it at blog.virustotal.com/2023/08/crowds…, by Bernardo Quintero
Unleash your VirusTotal admin prowess with our brand new definitive guide, by leximagination: blog.virustotal.com/2023/11/the-de…
Harness TTPs for malware hunting! Our new blog post shows you how to leverage VirusTotal to hunt for ransomware, keyloggers & more, by leximagination : blog.virustotal.com/2024/02/follow…