SpiderLabs / yara-ruby
Ruby bindings for the yara file analysis and classification library
☆28Updated 13 years ago
Alternatives and similar repositories for yara-ruby:
Users that are interested in yara-ruby are comparing it to the libraries listed below
- ☆16Updated 9 years ago
- Volatility Plugins☆21Updated 9 years ago
- Yara syntax highlighting☆25Updated 3 years ago
- Multiple rules for yara-project for detect compiler/packer/protector☆33Updated 5 years ago
- Tools☆13Updated last year
- Inf0rm3r - A Linux Info & Ssytem Enumeration Script☆11Updated 11 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆44Updated 11 years ago
- Artefacts from various retefe campaigns☆10Updated 5 years ago
- A configurable OS shell command injection vulnerability testbed☆15Updated 11 years ago
- POC for IAT Parsing Payloads☆47Updated 8 years ago
- Discover potential timestamps within the Windows Registry☆18Updated 10 years ago
- It is the Distributed Version of Thug, by which all systems across the world running thug will get connect. Then URLs will be distributed…☆24Updated 9 years ago
- An OS X analyzer for Cuckoo Sandbox project☆57Updated 9 years ago
- Metadata Inspection Database Alerting System☆42Updated 11 years ago
- Malware.lu configuration extractor☆24Updated 10 years ago
- Useful scripts, rules etc. for use with YARA☆27Updated 3 years ago
- Malware Fragmentation Tool its a tool that simply fragment the PE file and it can disassemble the PE file, etc this tool very useful for…☆36Updated 9 years ago
- A QEMU based framework for instrumenting x86 programs from Python☆17Updated 4 years ago
- Ruby API client for the Censys internet-wide network-scan search engine☆9Updated 4 months ago
- Python libary to normalize Yara signatures☆19Updated 4 years ago
- Automation for VirusTotal☆31Updated 8 years ago
- Based on the Volatility framework, this script will run various plugins as well as create a timeline, or use YARA/ClamAV/VirusTotal to fi…☆49Updated 7 years ago
- Quick & dirty script to get info on a file from online resources (VirusTotal, Team Cymru, Shadow Server etc.)☆30Updated 10 years ago
- Rekall Forensics and Incident Response Framework with rVMI extensions☆33Updated 3 years ago
- Command-line Interface for Binar.ly☆37Updated 8 years ago
- A reconnaissance tool that can quickly discover hostnames from a list of IP addresses.☆38Updated 14 years ago
- Why hunt when you can seine?☆21Updated 9 years ago