Arya - The Reverse YARA Logo

Arya - The Reverse YARA

0
Free
Visit Website

Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. It creates files that match your rules, making it a reverse YARA tool. Arya can be used for malware research, YARA rule QA testing, and pressure testing networks with code samples built from YARA rules.

FEATURES

ALTERNATIVES

A semi-automatic tool to generate YARA rules from virus samples.

A Burp Suite plugin for automatically adding XSS and SQL payload to fuzz

A strings statistics calculator for YARA rules to aid malware research.

IDA Pro plugin for finding crypto constants

Java decompiler GUI tool for Procyon under Apache License.

A javascript malware analysis tool with backend code execution.

A tool that recovers passwords from pixelized screenshots

A collection of XSS payloads designed to turn alert(1) into P1

PINNED