Skip to content

Pinned Loading

  1. yara yara Public

    The pattern matching swiss knife

    C 8.1k 1.4k

  2. yara-x yara-x Public

    A rewrite of YARA in Rust.

    Rust 623 49

Repositories

Showing 10 of 31 repositories
  • yara-x Public

    A rewrite of YARA in Rust.

    VirusTotal/yara-x’s past year of commit activity
    Rust 623 BSD-3-Clause 49 16 2 Updated Sep 18, 2024
  • PowerPlatformConnectors Public Forked from microsoft/PowerPlatformConnectors

    This is a repository for Microsoft Power Automate, Power Apps, and Azure Logic Apps connectors

    VirusTotal/PowerPlatformConnectors’s past year of commit activity
    C# 0 MIT 1,271 0 0 Updated Sep 18, 2024
  • content Public Forked from demisto/content

    Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

    VirusTotal/content’s past year of commit activity
    Python 5 MIT 1,662 0 85 Updated Sep 18, 2024
  • vt-py Public

    The official Python 3 client library for VirusTotal

    VirusTotal/vt-py’s past year of commit activity
    Python 532 Apache-2.0 121 9 2 Updated Sep 16, 2024
  • protoc-gen-yara Public

    Automatic generator of YARA modules based in protocol buffers

    VirusTotal/protoc-gen-yara’s past year of commit activity
    Go 14 Apache-2.0 6 0 0 Updated Sep 12, 2024
  • yara Public

    The pattern matching swiss knife

    VirusTotal/yara’s past year of commit activity
    C 8,142 BSD-3-Clause 1,430 153 22 Updated Sep 10, 2024
  • vt-cli Public

    VirusTotal Command Line Interface

    VirusTotal/vt-cli’s past year of commit activity
    Go 797 Apache-2.0 69 6 0 Updated Aug 14, 2024
  • vt-public-crowdsourced-yara Public

    Share your Yara rules with VirusTotal

    VirusTotal/vt-public-crowdsourced-yara’s past year of commit activity
    YARA 21 4 0 0 Updated Aug 12, 2024
  • misp-modules Public Forked from MISP/misp-modules

    Modules for expansion services, import and export in MISP

    VirusTotal/misp-modules’s past year of commit activity
    Python 5 AGPL-3.0 242 0 1 Updated Aug 8, 2024
  • CAPEv2 Public Forked from kevoreilly/CAPEv2

    Malware Configuration And Payload Extraction

    VirusTotal/CAPEv2’s past year of commit activity
    Python 2 416 0 1 Updated Aug 8, 2024

Most used topics

Loading…