peframe by guelfoweb

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

created at March 12, 2014, 11:23 p.m.

YARA

53 +0

605 +2

142 +0

GitHub
Manalyze by JusticeRage

A static analyzer for PE executables.

created at Aug. 16, 2015, 12:19 p.m.

YARA

64 +0

1,007 +0

162 +0

GitHub
rules by Yara-Rules

Repository of yara rules

created at April 11, 2015, 5:56 a.m.

YARA

352 +0

4,119 +5

998 +1

GitHub