Top 92 yara open source projects

static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
YaraSyntax
YARA package for Sublime Text
apooxml
Generate YARA rules for OOXML documents.
yaramanager
Simple yara rule manager
ThreatKB
Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)
PhishingKit-Yara-Rules
Repository of Yara rules dedicated to Phishing Kits Zip files
factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
python-icap-yara
An ICAP Server with yara scanner for URL and content.
Funnel
Funnel is a lightweight yara-based feed scraper
yara-rust
Rust bindings for VirusTotal/Yara
swisscheese
Exploits for YARA 3.7.1 & 3.8.1
yara-validator
Validates yara rules and tries to repair the broken ones.
detection
Detection in the form of Yara, Snort and ClamAV signatures.
mole
Yara powered NIDS with high speed packet capture powered by PF_RING
r2yara
r2yara - Module for Yara using radare2 information
yara-forensics
Set of Yara rules for finding files using magics headers
yara-parser
Tools for parsing rulesets using the exact grammar as YARA. Written in Go.
ImHex-Patterns
Hex patterns, include patterns and magic files for the use with the ImHex Hex Editor
vim-syntax-yara
A Vim syntax-highlighting file for YARA rules
threat-intel
Signatures and IoCs from public Volexity blog posts.
uzen
Website crawler with YARA detection
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
whohk
whohk,linux下一款强大的应急响应工具 在linux下的应急响应往往需要通过繁琐的命令行来查看各个点的情况,有的时候还需要做一些格式处理,这对于linux下命令不是很熟悉的人比较不友好。本工具将linux下应急响应中常用的一些操作给集合了起来,并处理成了较为友好的格式,只需要通过一个参数就能代替繁琐复杂的命令来实现对各个点的检查。
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
PEiD
Yet another implementation of PEiD with yara
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
61-92 of 92 yara projects