Plyara Logo

Plyara

0
Free
Visit Website

Plyara is a script and library that lexes and parses a file consisting of one or more YARA rules into a Python dictionary representation, facilitating bulk operations, transformations, extraction of indicators, attribute updates, and corpus analysis. It leverages the Python module PLY for lexing YARA rules and is a community-maintained fork of the original plyara by 8u1a.

FEATURES

ALTERNATIVES

Original SmaliHook Java source for Android cracking and reversing.

IDA Pro plugin for finding crypto constants

A blog post discussing INF-SCT fetch and execute techniques for bypass, evasion, and persistence

FLARE Obfuscated String Solver (FLOSS) automatically extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.

TeamTNT is modifying its malicious shell scripts after they were made public by security researchers.

A Burp Suite plugin for automatically adding XSS and SQL payload to fuzz

A collection of resources for beginners to learn assembly language.

Krakatau provides an assembler and disassembler for Java bytecode, supporting conversion, creation, examination, comparison, and decompilation of Java binaries.

PINNED