Binsequencer is a malware analysis tool designed to scan collections of similar malware samples and automatically generate YARA detection rules. The tool analyzes executable files by abstracting their data into sequences of x86 instruction sets, which are then processed using a sliding window approach to identify common code patterns across the entire sample corpus. The application employs multiple matching techniques, starting with the most specific methods and progressively moving to less specific approaches. In its least specific mode, it converts matched instruction sets into x86 opcodes surrounded by wildcards for YARA rule creation. Users can configure the minimum instruction set length, with 25 instructions being the recommended default for reliable results while avoiding false positives from overly short sequences. The tool allows customization of the number of matches to include in the generated YARA rule and attempts to identify unique instruction sets for better detection accuracy. While primarily designed for x86 PE files, Binsequencer can be configured to analyze non-PE files such as JAR, PDF, and other file formats, making it versatile for various malware analysis scenarios.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
Intezer is a cloud-based malware analysis platform that detects and classifies malware using genetic code analysis.
CAPA is a static analysis tool that detects and reports capabilities in executable files across multiple formats, mapping findings to MITRE ATT&CK tactics and techniques.
yextend extends Yara's functionality by automatically handling archived and compressed content inflation, enabling pattern matching on files buried within multiple layers of archives.
A collaborative malware analysis framework with various features for automated analysis tasks.
Code to prevent a managed .NET debugger/profiler from working.
A static analysis tool for PE files that identifies potential malicious indicators through compiler detection, packing analysis, signature matching, and suspicious string identification.
Joe Sandbox Community provides automated cloud-based malware analysis across multiple OS platforms.
An open-source dynamic analysis framework that intercepts and monitors API calls in Android applications using the Android Substrate framework.
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.