Malware Analysis

rule-engine
Other Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

A free web-based Yara debugger for security analysts to write hunting or detection rules with ease.

YARA rules for ProcFilter to detect malware and threats

Parse YARA rules into a dictionary representation.

Tool for decompressing malware samples to run Yara rules against them.

Bindings for the Yara library from VirusTotal with support for Yara v4.2 and various features like rule compilation and scanning.

A tool that generates Yara rules for strings and their XOR encoded versions, as well as base64-encoded variations with different padding possibilities.

A Go library for manipulating YARA rulesets with the ability to programatically change metadata, rule names, and more.