Yara-Scanner Logo

Yara-Scanner

0
Free
Visit Website

Yara-Scanner is a Python-based extension that integrates a Yara scanner into Burp Suite. It allows you to perform on-demand Yara scans of websites within the Burp interface, based on custom Yara rules that you write or obtain. Example use cases include scanning spidered sites for obfuscated Javascript or specific string patterns of interest present in any part of a request or response. Tested with Yara 3.4 in Burp Suite Free and Pro versions 1.6.3x on Windows 7 and 10, and Kali 2.0. Prerequisites: Jython standalone JAR file and Yara binary (3.4).

FEATURES

ALTERNATIVES

Web-application vulnerability scanner with extensive coverage of security testing modules.

Automate OSINT for threat intelligence and attack surface mapping with SpiderFoot.

A centralized vulnerability lifecycle management platform that tracks security issues from discovery to closure with real-time status updates.

A tool to run YARA rules against node_module folders to identify suspicious scripts

An extensible, heuristic-based vulnerability scanning tool for installed npm packages.

tfsec is being replaced by Trivy, a more comprehensive open-source security solution

A vulnerability management tool for macOS that monitors and detects vulnerabilities in over 100 apps.

Cloud-based service for testing and analyzing Android and iOS apps for malware, vulnerabilities, and security threats.