Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
-
Updated
Jun 9, 2025 - YARA
8000
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
ReversingLabs YARA Rules
Collection of private Yara rules.
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
A Malware classifier dataset built with header fields’ values of Portable Executable files
This tool maps a file's behavior on MITRE ATT&CK matrix.
Notes and IoCs of fresh malware
Collection of YARA signatures from individual research
Malice Yara Plugin
Code for BH21 talk: "Generating YARA Rules by Classifying Malicious Byte Sequences"
Welcome to the Pressidium® Yara Rules repository. This section contains a carefully curated collection of Yara rules specifically designed to detect and prevent WordPress or PHP malware and viruses, ensuring a safer online environment.
YARA rules for malware detection
windows apps analysis toolkit
This CLI Program is an antivirus tool designed to scan directories, files, or entire drives for malicious content using YARA rules. It features options for manual or periodic scans, with quarantine capabilities for detected threats. The script utilizes OS-specific paths and interfaces.
Capstone,radare,YARA rules based threat detection, malware detection. Analyze your files and folders for various known malware types.
This repository contains a collection of threat hunting rules.
Ransomware Classifer Trained with 3000 sample of Ransomware and Benign (More be added in the future) using XGBoost with Custom Hyperparameter and YARA Integration
This repository contains my own simple `Yara-rules` to check specified binaries to categorize it by malware types.
Add a description, image, and links to the malware-detection topic page so that developers can more easily learn about it.
To associate your repository with the malware-detection topic, visit your repo's landing page and select "manage topics."