rules by Yara-Rules

Repository of yara rules

updated at April 27, 2024, 9:23 p.m.

YARA

349 +0

3,971 +7

983 +2

GitHub
peframe by guelfoweb

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

updated at April 26, 2024, 5:16 p.m.

YARA

52 +0

594 +1

150 +0

GitHub
Manalyze by JusticeRage

A static analyzer for PE executables.

updated at April 20, 2024, 10:48 a.m.

YARA

64 +0

994 +0

160 +0

GitHub