Analyze PDFs with colors (and YARA)
-
Updated
Dec 8, 2025 - YARA
Analyze PDFs with colors (and YARA)
Simplify integration with ANY.RUN REST API services
A simple wrapper using interop for Yara-X pattern matching on .NET.
Simple IOC and YARA scanner for Linux®
Lightweight YARA-backed threat scanner with metadata-aware detection, heuristics mode, HTML reporting, and curated malicious sample set.
simple YARA-based IOC scanner
Safe and performant YARA rules evaluator in Rust
VenomStrike: A lightweight, blazing-fast malware scanner that identifies known threats via SHA-256, MD5 hashes and YARA rules. Confirms if a file is a known malware sample. No bloat — just raw speed, simplicity, and full portability.
Cyber Threat Defense Center | Yara Rules
fully equip UltraEncabulator AV
Unofficial YARA IDA Pro plugin, along with an unparalleled crypto/hash/compression rule set based on Luigi Auriemma's signsrch signatures.
simple YARA rule based detection system written in python (WIP)
Visually inspect and force decode YARA and regex matches found in both binary and text data with colors. Lots of colors.
Static malware detector using YARA and Machine Learning
YaraMan is a standalone web application for managing YARA rules and scanning files for malware detection. It provides an intuitive web interface with dedicated pages for file scanning and YARA rule management, featuring comprehensive threat detection results and advanced rule compilation support.
Static Malware scanner based on YARA (fastAPI)
Yara scan Phishing Kit's Zip archive(s)
Serverless, real-time, ClamAV+Yara scanning for your S3 Buckets
Add a description, image, and links to the yara-scanner topic page so that developers can more easily learn about it.
To associate your repository with the yara-scanner topic, visit your repo's landing page and select "manage topics."