Plyara Logo

Plyara

0
Free
Visit Website

Plyara is a script and library that lexes and parses a file consisting of one or more YARA rules into a Python dictionary representation, facilitating bulk operations, transformations, extraction of indicators, attribute updates, and corpus analysis. It leverages the Python module PLY for lexing YARA rules and is a community-maintained fork of the original plyara by 8u1a.

FEATURES

ALTERNATIVES

A command-line utility for examining Objective-C runtime information in Mach-O files and generating class declarations.

Collection of Python scripts for automating tasks and enhancing IDA Pro functionality

An online hash checker utility that retrieves information from various online sources, including Virustotal, HybridAnalysis, and more.

Automated blind-xss search for Burp Suite

Hyara is a plugin that simplifies writing YARA rules with various convenient features.

A semi-automatic tool to generate YARA rules from virus samples.

A toolkit for detecting and tracking Blind XSS, XXE, and SSRF vulnerabilities

YARA is a tool for identifying and classifying malware samples based on textual or binary patterns.