YARA malware-analysis

Open-source YARA projects categorized as malware-analysis

Top 5 YARA malware-analysis Projects

  • APKiD

    Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

  • Qu1cksc0pe

    All-in-One malware analysis tool.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • PEpper

    An open source script to perform malware static analysis on Portable Executable (by 0x0be)

  • bincapz

    enumerate binary capabilities, including malicious behaviors

  • Project mention: Bincapz: Enumerate binary capabilities, including malicious behaviors | news.ycombinator.com | 2024-03-15
  • audit-node-modules-with-yara

    Audit Node Module folder with YARA rules to identify possible malicious packages hiding in node_moudles

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020). The latest post mention was on 2024-03-15.

YARA malware-analysis related posts

Index

What are some of the best open-source malware-analysis projects in YARA? This list will help you:

Project Stars
1 APKiD 1,885
2 Qu1cksc0pe 1,108
3 PEpper 302
4 bincapz 287
5 audit-node-modules-with-yara 19
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com