Visit Website

Yara-Scanner is a Python-based extension that integrates a Yara scanner into Burp Suite. It allows you to perform on-demand Yara scans of websites within the Burp interface, based on custom Yara rules that you write or obtain. Example use cases include scanning spidered sites for obfuscated Javascript or specific string patterns of interest present in any part of a request or response. Tested with Yara 3.4 in Burp Suite Free and Pro versions 1.6.3x on Windows 7 and 10, and Kali 2.0. Prerequisites: Jython standalone JAR file and Yara binary (3.4).

ALTERNATIVES