Cybersecurity Researchers Launch New Malware Hunting Tool YARAify

A group of security researchers from Abuse.ch and ThreatFox launched a new hub for scanning and hunting files. Dubbed YARAify, the defensive tool is designed to scan suspicious files against a large repository of YARA rules.

Read full article on Infosecurity

 


Date:

Categorie(s):