peframe by guelfoweb

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

created at March 12, 2014, 11:23 p.m.

YARA

52 +0

594 +1

150 +0

GitHub
Manalyze by JusticeRage

A static analyzer for PE executables.

created at Aug. 16, 2015, 12:19 p.m.

YARA

64 +0

994 +0

160 +0

GitHub
rules by Yara-Rules

Repository of yara rules

created at April 11, 2015, 5:56 a.m.

YARA

349 +0

3,971 +7

983 +2

GitHub