VirusTotalTools
Rule manager
Tools for interacting with Virus Total's Yara rule management system.
Misc Tools for Virus Total Interaction
35 stars
4 watching
5 forks
Language: Python
last commit: over 6 years ago
Linked from 1 awesome list
Related projects:
Repository | Description | Stars |
---|---|---|
virustotal/yara-python | A Python interface to a popular malware analysis tool | 660 |
virustotal/yara | A tool for creating pattern matching rules to identify and classify malware samples | 8,300 |
arieljt/vtcodesimilarity-yaragen | Automatically generates Yara rules to hunt for similar code samples based on VirusTotal's code similarity feature. | 96 |
michael-yip/maltegovt | A set of Maltego transforms for VirusTotal Public API v2.0 with caching capabilities to speed up resolutions. | 79 |
virustotal/vt-ida-plugin | An IDA Pro plugin that searches for similar code, strings, or sequences of bytes using VirusTotal's web services. | 155 |
sophos/yaraml_rules | Automatically generates Yara rules from machine learning models trained on malware and benign data | 211 |
dissectmalware/yaradbg-backend | An application backend designed to facilitate Yara rule analysis and root cause identification in malware detection. | 24 |
virustotal/vt-cli | A command-line interface for VirusTotal's API, allowing users to interact with the platform programmatically. | 836 |
samueltulach/virustotaluploader | An application for uploading files to VirusTotal for virus scanning | 1,171 |
yara-silly-silly/yarasilly2 | Automatically generates YARA rules from sample files for malware analysis | 28 |
undeadsec/idisagree | Control remote computers using a Discord bot and Python 3. | 172 |
crazy-max/ghaction-virustotal | Automates scanning of files with VirusTotal, a threat intelligence platform. | 164 |
punch-cyber/yaraguardian | A web interface for managing Yara rules and related data | 190 |
0xvavaldi/ruleprocessory | Tool to process and transform wordlists by applying complex rules for password cracking | 30 |
capslock66/tracetool | A tool for monitoring and analyzing software applications in real-time | 38 |