Phylum Logo

Phylum

0
Free
Visit Website

NPM has made great strides in improving the security of the ecosystem, but despite this, malicious packages like Phylum continue to be published, with the latest discovery of 137 malicious NPM packages on January 29, 2023. The malware payload in the postinstall script gathers system information and sends it to a remote server.

FEATURES

ALTERNATIVES

A minimal library to generate YARA rules from JAVA with maven support.

Original SmaliHook Java source for Android cracking and reversing.

A yara module for searching strings inside zip files

Generates a YARA rule to match basic blocks of the current function in IDA Pro

Automate the process of writing YARA rules based on executable code within malware.

ILSpy is the open-source .NET assembly browser and decompiler with various decompiler frontends and features.

A curated list of open-source projects containing protestware sourced from various platforms.

Repository of TRISIS/TRITON/HatMan malware samples and decompiled sources targeting ICS Triconex SIS controllers.