rules by Yara-Rules

Repository of yara rules

created at April 11, 2015, 5:56 a.m.

YARA

348 +0

3,955 +5

978 +0

GitHub
Manalyze by JusticeRage

A static analyzer for PE executables.

created at Aug. 16, 2015, 12:19 p.m.

YARA

63 +0

991 +2

160 +0

GitHub
peframe by guelfoweb

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

created at March 12, 2014, 11:23 p.m.

YARA

52 +0

593 +2

150 +0

GitHub