Hacker News
- YARA – A pattern-matching Swiss knife for malware researchers http://virustotal.github.io/yara/ 12 comments
Linking pages
- GitHub - InQuest/awesome-yara: A curated list of awesome YARA rules, tools, and people. https://github.com/inquest/awesome-yara 23 comments
- Webshells - Every Time the Same Storyâ¦(Part 3) - dfir it! https://dfir.it/blog/2016/07/06/webshells-every-time-the-same-story-dot-dot-dot-part-3/ 5 comments
- GitHub - vthib/boreal: YARA rules evaluator in Rust https://github.com/vthib/boreal 5 comments
- GitHub - nbs-system/php-malware-finder https://github.com/nbs-system/php-malware-finder 3 comments
- Scanning apps, off the record - Guardian Project https://guardianproject.info/2022/09/28/scanning-apps-off-the-record/ 3 comments
- Free software and inspection are key to software we can trust | F-Droid - Free and Open Source Android App Repository https://f-droid.org/2022/09/30/free-software-and-inspection-are-key-to-software-we-can-trust.html 2 comments
- GitHub - alt3kx/wafaray: Enhance your malware detection with WAF + YARA (WAFARAY) https://github.com/alt3kx/wafaray 1 comment
- An introduction to LLVM libFuzzer | Moritz Systems https://www.moritz.systems/blog/an-introduction-to-llvm-libfuzzer/ 1 comment
- Ransomware in a global context ~ VirusTotal Blog https://blog.virustotal.com/2021/10/ransomware-in-global-context.html 1 comment
- GitHub - target/strelka: Real-time, container-based file scanning at enterprise scale https://github.com/target/strelka 1 comment
- GitHub - LetsDefend/awesome-soc-analyst: Useful resources for SOC Analyst and SOC Analyst candidates. https://github.com/LetsDefend/awesome-soc-analyst 1 comment
- BinaryAlert: Real-time Serverless Malware Detection | by Austin Byers | The Airbnb Tech Blog | Medium https://medium.com/airbnb-engineering/binaryalert-real-time-serverless-malware-detection-ca44370c1b90 0 comments
- Threat Brief: SolarStorm and SUNBURST Customer Coverage https://unit42.paloaltonetworks.com/fireeye-solarstorm-sunburst/ 0 comments
- Search For Advanced Malware In Cyber Triage Using Yara Rules https://www.cybertriage.com/2018/search-for-advanced-malware-in-cyber-triage-using-yara-rules/ 0 comments
- GitHub - Spacial/awesome-csirt: Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities. https://github.com/Spacial/csirt 0 comments
- Alphabet's Chronicle Launches VirusTotal Enterprise | VentureBeat | VentureBeat https://venturebeat.com/2018/09/27/alphabets-chronicle-launches-virustotal-enterprise-with-private-graph-and-100-times-faster-malware-search/ 0 comments
- GitHub - williballenthin/python-idb: Pure Python parser and analyzer for IDA Pro database files (.idb). https://github.com/williballenthin/python-idb 0 comments
- GitHub - secrary/SSMA: SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me] https://github.com/secrary/SSMA 0 comments
- GitHub - stacscan/stacs-ci: A set of modules to enable integration of STACS with commonly used CI / CD systems https://github.com/stacscan/stacs-ci 0 comments
- GitHub - stacscan/stacs: Static Token And Credential Scanner https://github.com/stacscan/stacs 0 comments
Related searches:
Search whole site: site:virustotal.github.io
Search title: YARA - The pattern matching swiss knife for malware researchers
See how to search.