YARA Public YARA rules Logo

YARA Public YARA rules

0
Free
Visit Website

YARA Public YARA rules is a collection of publicly available YARA rules contributed by the cybersecurity community to detect and classify malware based on patterns and characteristics.

FEATURES

ALTERNATIVES

Studying Android malware behaviors through Information Flow monitoring techniques.

A Burp Suite plugin for automatically adding XSS and SQL payload to fuzz

Binary Ninja is an interactive decompiler, disassembler, debugger, and binary analysis platform with a focus on automation and a clean GUI.

ICSREF is a modular framework for automated reverse engineering of industrial control systems binaries

A detailed analysis of malicious packages and how they work

ILSpy is the open-source .NET assembly browser and decompiler with various decompiler frontends and features.

A tool for hacking and security testing of JWT

A tool for translating Dalvik bytecode to Java bytecode for analyzing Android applications.