Skip to content

os-scar/yara-signatures

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

14 Commits
 
 
 
 

Repository files navigation

YARA Rules for Malware Detection

This repository contains a collection of YARA rules that can be used to detect various types of malware.

How to Use the Rules

To use these rules, simply download the .yar files and place them in the same directory as your YARA tool. You can then use the tool to scan files or directories for matches to the rules.

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages