peframe by guelfoweb

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

updated at May 26, 2024, 4:42 a.m.

YARA

52 +0

595 +0

142 +0

GitHub
Manalyze by JusticeRage

A static analyzer for PE executables.

updated at June 1, 2024, 12:13 p.m.

YARA

64 +0

993 +0

162 +1

GitHub
rules by Yara-Rules

Repository of yara rules

updated at June 2, 2024, 1:43 p.m.

YARA

350 +0

4,001 +8

982 +1

GitHub