NodeYara Logo

NodeYara

0
Free
Visit Website

This module implements YARA bindings for Node.js. This module is supported on Linux and MacOS (using homebrew) platforms only. This module uses the installed version of libyara. You should download, compile and install your preferred version, or use one of the following commands using your system package manager: # CentOS/Red Hat sudo yum install yara-devel # Debian/Ubuntu sudo apt-get install libyara-dev # MacOS (using homebrew) sudo brew install yara This module is installed using node package manager (npm): # This module contains C++ source code which will be compiled # during installation using node-gyp. A suitable build chain # must be configured before installation. npm install yara It is loaded using the require() function: var yara = require("yara") Following initialisation of this module Scanner objects can then be created, and content scanned using YARA rules: yara.initialize(function(error) { if (error) { console.error(error.message) } else { var rule_string = [ "rule is_good {", " condition:", " true", "}" ].join("\n") var rules = [ {filename: "rules.yara"}, {string: rule_string} ] var scanner = yara.createScanner() scanner.configure({rules: rules}, function(error,

FEATURES

ALTERNATIVES

A PE/COFF file viewer that displays header, section, directory, import table, export table, and resource information within various file types.

A dataset release policy for the Android Malware Genome Project, requiring authentication and justification for access to the dataset.

A malware processing and analytics tool that utilizes Pig, Django, and Elasticsearch to analyze and visualize malware data.

A tool for identifying sensitive secrets in public GitHub repositories

ICSREF is a modular framework for automated reverse engineering of industrial control systems binaries

Generates a YARA rule to match basic blocks of the current function in IDA Pro

A collection of XSS payloads designed to turn alert(1) into P1

A powerful tool for identifying and exploiting Cross-Site Scripting (XSS) vulnerabilities.

PINNED