GtkSourceView-YARA Logo

GtkSourceView-YARA

0
Free
Visit Website

This package provides YARA syntax highlighting for Gtk-based text editors such as gedit and xed. To install: 1. Save yara.lang to ~/.local/share/gtksourceview-3.0/language-specs/ 2. mkdir -pv ~/.local/share/gtksourceview-3.0/language-specs/ 3. cp ./yara.lang ~/.local/share/gtksourceview-3.0/language-specs/

FEATURES

ALTERNATIVES

A blog post discussing INF-SCT fetch and execute techniques for bypass, evasion, and persistence

A tool for testing and exploiting Cross-Site Scripting (XSS) vulnerabilities.

A serverless, real-time, and retroactive malware detection tool that scans files with YARA rules and alerts incident response teams.

An advanced cross-platform tool for detecting and exploiting SQL injection security flaws

Compact C framework for analyzing suspected malware documents and detecting exploits and embedded executables.

A PowerShell obfuscation detection framework designed to highlight the limitations of signature-based detection and provide a scalable means of detecting known and unknown obfuscation techniques.

A collection of XSS payloads designed to turn alert(1) into P1

A Linux process injection tool that injects shellcode into a running process