YaraScanner Logo

YaraScanner

0
Free
Visit Website

YaraScanner is a microservice for scanning files with Yara. It provides functions such as listing all uploaded binaries, uploading, downloading, and removing specified files, scanning specified files, and listing loaded rulesets. It requires ubuntu/debian and libyara-dev.

FEATURES

ALTERNATIVES

Generate Yara rules from function basic blocks in x64dbg.

A powerful tool for detecting and identifying malware using a rule-based system.

SwishDbgExt is a Microsoft WinDbg debugging extension that enhances debugging capabilities for kernel developers, troubleshooters, and security experts.

Define and validate YARA rule metadata with CCCS YARA Specification.

A collection of Android Fakebank and Tizi samples for analyzing spyware on Android devices.

Repository of YARA rules for Trellix ATR blogposts and investigations

PINCE is a front-end/reverse engineering tool for the GNU Project Debugger (GDB), focused on games, with CheatEngine-like value type support and memory searching capabilities.

A collection of XSS payloads designed to turn alert(1) into P1

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved