- All languages
- ActionScript
- Adblock Filter List
- Assembly
- AutoHotkey
- AutoIt
- Awk
- Batchfile
- BlitzBasic
- C
- C#
- C++
- CMake
- CSS
- CartoCSS
- Clojure
- CoffeeScript
- Crystal
- Cuda
- Cython
- D
- Dart
- Dockerfile
- EJS
- F#
- Fluent
- FreeBASIC
- Gherkin
- Go
- HLSL
- HTML
- Handlebars
- Haskell
- Haxe
- Inno Setup
- Io
- Java
- JavaScript
- Jinja
- Julia
- Jupyter Notebook
- Kaitai Struct
- Kotlin
- LLVM
- Lean
- Logos
- Lua
- MATLAB
- MDX
- Makefile
- Markdown
- Mathematica
- Meson
- Modula-3
- Nim
- Nunjucks
- OCaml
- Objective-C
- PHP
- PLpgSQL
- Pascal
- Perl
- PowerShell
- Propeller Spin
- Python
- QML
- QMake
- R
- Rebol
- Ren'Py
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- SWIG
- Scala
- Shell
- SmPL
- Smali
- Smarty
- Solidity
- Standard ML
- Starlark
- Svelte
- Swift
- TSQL
- Tcl
- TeX
- Text
- TypeScript
- VBA
- VBScript
- Verilog
- Visual Basic
- Visual Basic .NET
- Visual Basic 6.0
- Vue
- XSLT
- YARA
- nesC
Starred repositories
YARA signature and IOC database for my scanners and tools
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Scripts for the Ghidra software reverse engineering suite.
PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.
Repository of YARA rules made by Trellix ATR Team
Detection in the form of Yara, Snort and ClamAV signatures.
Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). It can a…
Various Yara signatures (possibly to be included in a release later).
YARA detection rule for CVE-2024-4367 arbitrary javascript execution in PDF.js
digitalsleuth / peframe
Forked from guelfoweb/peframePEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.