Visit Website

Yara rules to be used with the Burp Yara-Scanner extension. This collection includes rules built from malicious code samples found on the Internet and by third-parties to identify malicious software commonly hosted on websites. The rules aim to help identify infected web pages during web application assessments. The rules cover signs of infection in HTML, JavaScript, and CSS code, as well as detection of infected JAR and PDF files.

ALTERNATIVES