Alternatives to YARA

Compare YARA alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to YARA in 2024. Compare features, ratings, user reviews, pricing, and more from YARA competitors and alternatives in order to make an informed decision for your business.

  • 1
    Cisco Secure Malware Analytics
    Secure Malware Analytics (formerly Threat Grid) combines advanced sandboxing with threat intelligence into one unified solution to protect organizations from malware. With a robust, context-rich malware knowledge base, you will understand what malware is doing, or attempting to do, how large a threat it poses, and how to defend against it. Secure Malware Analytics rapidly analyzes files and suspicious behavior across your environment. Your security teams get context-rich malware analytics and threat intelligence, so they’re armed with insight into what a file is doing and can quickly respond to threats. Secure Malware Analytics analyzes the behavior of a file against millions of samples and billions of malware artifacts. Secure Malware Analytics identifies key behavioral indicators of malware and their associated campaigns. Take advantage of Secure Malware Analytics's robust search capabilities, correlations, and detailed static and dynamic analyses.
  • 2
    Avira Cloud Sandbox
    The Avira Cloud Sandbox is an award-winning, unlimited-scale automated malware analysis service. It blends multiple advanced analysis technologies to deliver a complete threat intelligence report from an uploaded file. The Cloud Sandbox API delivers a detailed, file-specific, threat intelligence report. It contains valuable, actionable intelligence. The report has a detailed classification of the file, information on the techniques, tactics and procedures (IoCs) present in the threat, and a description of how and why the submitted file was identified as clean, malicious, or suspicious. Avira’s Cloud Sandbox leverages the technologies developed within the Avira Protection Cloud, the cloud security system that underpins the anti-malware and threat intelligence solutions of Avira. Through OEM technology partnerships we protect many of the world’s leading cyber-security vendors, and nearly a billion people world-wide.
  • 3
    Hybrid Analysis

    Hybrid Analysis

    Hybrid Analysis

    Here you can find common 'how-to' and troubleshooting guides around this community platform and aspects of the Falcon Sandbox platform. Please use the menu on the left side to navigate through some of the published articles. Hybrid Analysis requires that users undergo the Hybrid Analysis Vetting Process prior to obtaining an API key or downloading malware samples. Please note that you must abide by the Hybrid Analysis Terms and Conditions and only use these samples for research purposes. You are not permitted to share your user credentials or API key with anyone else. Please notify Hybrid Analysis immediately if you believe that your API key or user credentials have been compromised. At times, it may happen that a vetting request will get rejected due to incomplete data or a missing full real name, real business name or other means of validating cybersecurity credentials. In this case, it is possible to re-submit a vetting request one more time.
  • 4
    Trellix Malware Analysis
    Malware analysis is an important part of preventing and detecting future cyber attacks. Using malware analysis tools, cyber security experts can analyze the attack lifecycle and glean important forensic details to enhance their threat intelligence. Malware Analysis (AX series) products provide a secure environment to test, replay, characterize, and document advanced malicious activities. Malware Analysis shows the cyber attack lifecycle, from the initial exploit and malware execution path to callback destinations and follow-on binary download attempts. Inform future prevention strategies by providing deeper insight into attacker tools and tactics. Stop the spread of attacks using auto-generated local attack profiles, instantly shared across the Trellix ecosystem. Load suspicious files or file sets through a simple interface.
  • 5
    odix

    odix

    odix

    odix’s patented technology disarms malicious code from files. Our concept is simple, instead of trying to detect the malware, odix generates a malware free copy of the file to the user. Total protection from known and unknown threats delivered to corporate network by incoming files. odix’s malware prevention solutions are based on its Deep File Inspection and TrueCDR™ patented technology. The algorithms provide new detection-less approach against File-Based attacks. The core CDR (Content Disarm and Reconstructions) process focuses on verifying the validity of the file structure on the binary level and disarms both known and unknown threats. This is very different from anti-virus and sandbox methods that scan for threats, detect a subset of malware and block files. With CDR, all malware, including zero-days, are prevented and the user gets a safe copy of the originally infected file.
  • 6
    QFlow

    QFlow

    Quarkslab

    QFlow is an advance malware detection and analysis platform to reduce the risk of infection during file transfers. QFlow offers comprehensive detection methods and the customization and automation of processing chains to meet specific needs. QFlow integrates a suite of tools that allow advanced analysis of potentially malicious files: commercial antiviruses, commercial sandboxes, open source tools optimized with Quarkslab's expertise. The deployment modes offered, as well as the strict security requirements that apply to the solution, reduce the risk of data leakage. Use Cases: - detection of malware in files and URLs - advanced threat analysis for security engineers - simplified integration into IT infrastructure or business application chains via ICAP or APIs - removable device security through white stations Analysis: - Static analysis (4 AVs) - Dynamic analysis (VMRay) - Morphological analysis (Binary analysis by Cyber Detect's GORILLE)
  • 7
    Binary Ninja

    Binary Ninja

    Binary Ninja

    Binary Ninja is an interactive disassembler, decompiler, and binary analysis platform for reverse engineers, malware analysts, vulnerability researchers, and software developers that runs on Windows, macOS, and Linux. Disassemble executables and libraries from multiple formats, platforms, and architectures. Decompile code to C or BNIL for any supported architecture, including your own. Automate analysis with C++, Python, and Rust APIs from inside or outside the UI. Visualize control flow and navigate through cross-references interactively. Name variables and functions, apply types, create structures, and add comments. Collaborate effortlessly with synchronized commits using our Enterprise product. Our built-in decompiler works with all of our officially supported architectures at one price and builds on a powerful family of ILs called BNIL. In fact, not just our architectures, but even community architectures can produce amazing decompilation.
    Starting Price: $299 one-time payment
  • 8
    Deep Discovery Inspector
    Deep Discovery Inspector is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches. Organizations are increasingly becoming victims of targeted ransomware when advanced malware bypasses traditional security, encrypts data, and demands payment to release the data. Deep Discovery Inspector uses known and unknown patterns and reputation analysis to detect the latest ransomware attacks, including WannaCry. The customized sandbox detects mass file modifications, encryption behavior, and modifications to backup and restore processes. Security professionals are flooded with threat data coming from numerous sources. Trend Micro™ XDR for Networks helps prioritize threats and provide visibility into an attack.
  • 9
    OPSWAT

    OPSWAT

    OPSWAT

    Our goal is to eliminate malware and zero-day attacks. We believe that every file and every device pose a threat. Threats must be addressed at all locations at all times—at entry, at exit, and at rest. Our products focus on threat prevention and process creation for secure data transfer and safe device access. The result is productive systems that minimize risk of compromise. That’s why 98% of U.S. nuclear power facilities trust OPSWAT for cybersecurity and compliance. Solutions built to protect critical infrastructure. MetaDefender Kiosk ensures compliance with security policies by acting as a digital security guard—inspecting all media for malware, vulnerabilities, and sensitive data. MetaDefender Drive creates a portable perimeter, inspecting devices, even before they boot up. MetaDefender Vault is a secure file storage and retrieval solution that protects critical files.
    Starting Price: $0
  • 10
    ReversingLabs Titanium Platform
    A complete advanced malware analysis platform that speeds destructive file detection through automated static analysis. Delivered in any cloud, any environment, for every part of the enterprise. Over 360 file formats processed and 3600 file types identified from diverse platforms, applications & malware families. Real-time, deep inspection of files, scalable to 150 million files per day without dynamic execution. Tightly coupled connectors integrate industry leading email, EDR, SIEM, SOAR, and analytics platforms. Unique Automated Static Analysis fully dissects internal contents of files in 5 ms without execution, obviating the need for dynamic analysis in most cases. Empower dev and AppSec teams with the industry-leading SBOM that delivers a full and accurate software picture through dependency, malicious behavior and tampering visibility, that accelerates confident release and compliance, while giving the SOC deep software threat intelligence to isolate and respond.
  • 11
    VIPRE ThreatAnalyzer
    VIPRE ThreatAnalyzer is a dynamic malware analysis sandbox that lets you safely reveal the potential impact of malware on your organization, so you can respond faster and smarter in the event of a real threat. Today’s most devastating security risks are often disguised as legitimate executable files, PDFs, or Microsoft Office documents. One wrong click, and you can seriously disrupt business and rack up massive financial damage. But wouldn’t it be useful to see exactly how that might unfold? You could understand how an attack is constructed, and you could identify which networks and systems are at greatest risk. VIPRE ThreatAnalyzer allows you to intercept and reroute suspicious files, even ransomware and zero-day threats, to a sandbox where they can be detonated in a safe environment, and then analyzed by a machine-learning determination engine. You get the benefit of understanding how would-be attackers think, without compromising your networks.
  • 12
    FileScan.IO

    FileScan.IO

    FileScan GmbH

    FileScan.IO is a next-gen malware analysis platform with the following emphasis: - Providing rapid and in-depth threat analysis services capable of massive processing - Focus on Indicator-of-Compromise (IOC) extraction and actionable context Key Benefits - Perform detection and IOC extraction for all common files in a single platform - Rapidly identify threats, their capabilities and update your security systems - Search your corporate network for compromised endpoints - Analyze files at scale without actually executing them - Easy reporting for entry level analysts and executive summary - Easy deployment and maintenance We offer a free community service which is a free malware analysis service that offers rapid in-depth file assessments, threat intelligence and indicator of compromise (IOCs) extraction for a wide range of executable files, documents and scripts.
  • 13
    FileAlyzer
    If you want to know more about the inner life of files, FileAlyzer is the tool you urgently need! FileAlyzer shows basic file content, a standard hex viewer, and a wide range of customized displays for interpreted complex file structures that help you understand the purpose of a file. It also supports generation of OpenSBI advanced file parameters, with FileAlyzer you can find the right attributes to write your own optimized malware file signatures! Files as you see them do often contain more than the visible content, through so-called alternate data streams. FileAlyzer makes the additional information in these streams visible through a list of streams associated with the current file, and a basic hex viewer. Sometimes, malware attaches itself as a custom stream to legit files, and can be identified here. Android apps are actually zip archives that include the app code and many resources and configuration files. FileAlyzer will display a few app properties.
  • 14
    VirusTotal

    VirusTotal

    VirusTotal

    VirusTotal inspects items with over 70 antivirus scanners and URL/domain blocklisting services, in addition to a myriad of tools to extract signals from the studied content. Any user can select a file from their computer using their browser and send it to VirusTotal. VirusTotal offers a number of file submission methods, including the primary public web interface, desktop uploaders, browser extensions and a programmatic API. The web interface has the highest scanning priority among the publicly available submission methods. Submissions may be scripted in any programming language using the HTTP-based public API. VirusTotal can be useful in detecting malicious content and also in identifying false positives, normal and harmless items detected as malicious by one or more scanners. As with files, URLs can be submitted via several different means including the VirusTotal webpage, browser extensions and the API.
  • 15
    Threat.Zone

    Threat.Zone

    Malwation

    Threat.Zone is a hypervisor-based, automated and interactive tool for analyzing malware , you can fight new generation malware.
    Starting Price: $50 per month
  • 16
    VMRay

    VMRay

    VMRay

    At VMRay, we provide enterprises and technology partners worldwide with best-in-class, scalable, automated malware analysis and detection solutions that greatly reduce their exposure to malware-related threats, attacks and vulnerabilities.
  • 17
    PT MultiScanner

    PT MultiScanner

    Positive Technologies

    PT MultiScanner provides multiple levels of anti-malware protection to detect and block infections on corporate infrastructure, uncover hidden threats, and facilitate investigation of malware-related security incidents. Counting on the same antivirus vendor to be right every time? Draw on the best anti-malware vendors and Positive Technologies expertise instead. Extensive integration support and scalability make PT MultiScanner the right choice for both startups and the largest corporations. Suspicious objects are scanned with multiple anti-malware engines, static analysis, and Positive Technologies reputation lists. The solution supports scanning of files and archives, including recursively compressed ones. As a result, PT MultiScanner can spot and block malware far more effectively than any one method used in isolation.
  • 18
    REVERSS

    REVERSS

    Anlyz

    Threat actors today are highly sophisticated and are using disruptive technologies to penetrate the security walls of enterprises in unrelenting fashion. Reverss provides automated dynamic malware analysis to enable Cyber Intelligence Response Teams (CIRT) to mitigate obfuscated malware faster and effectively. Speedy detection of malware is powered by a central detection engine to drive functions around security operations towards correct threat response. Get actionable insights on how to tackle and rapidly nullify attacks with backing from robust security libraries that track past threats and intelligently reverse new ones. Enrich tasks of security analysts to expose more threat behaviors with context to understand the scope of threat. Derive thorough Malware Analysis Reports that drill down every detail of why, how and when an evasion occurred to upkeep your experts with knowledge and defend your business from future attacks.
  • 19
    ANY.RUN

    ANY.RUN

    ANY.RUN

    ANY.RUN is an online interactive sandbox for DFIR/SOC investigations. The service gives access to fast malware analysis and detection of cybersecurity threats. The effectiveness of the solution has been proven by over 400,000 active users who find new threats with ANY.RUN daily. More than 1000 companies have already taken advantage of ANY.RUN malware analysis sandbox, which is available to businesses of all sizes and at an affordable cost. The easy-to-use service also helps companies improve and simplify malware analysis process and cyber security as a whole. Committed to helping organizations proactively detect and defend against advanced cyber threats, ANY.RUN delivers a cutting-edge interactive solution that empowers companies to quickly analyze malware, which continuously changes and evolves. Learn more at ANY.RUN's website.
    Starting Price: $109 per month
  • 20
    Falcon Sandbox

    Falcon Sandbox

    CrowdStrike

    Falcon Sandbox performs deep analysis of evasive and unknown threats, enriches the results with threat intelligence and delivers actionable indicators of compromise (IOCs), enabling your security team to better understand sophisticated malware attacks and strengthen their defenses. Unique hybrid analysis technology detects unknown and zero-day exploits while defeating evasive malware. Uncover the full attack lifecycle with in-depth insight into all file, network, memory and process activity. Save time and make all security teams more effective with easy-to-understand reports, actionable IOCs and seamless integration. The most sophisticated analysis is required to uncover today’s evasive and advanced malware. Falcon Sandbox’s Hybrid Analysis technology exposes hidden behavior, defeats evasive malware and delivers more IOCs, to improve the effectiveness of the entire security infrastructure.
  • 21
    Cuckoo Sandbox
    You can throw any suspicious file at it and in a matter of minutes Cuckoo will provide a detailed report outlining the behavior of the file when executed inside a realistic but isolated environment. Malware is the swiss-army knife of cybercriminals and any other adversary to your corporation or organization. In these evolving times, detecting and removing malware artifacts is not enough: it's vitally important to understand how they operate in order to understand the context, the motivations, and the goals of a breach. Cuckoo Sandbox is free software that automated the task of analyzing any malicious file under Windows, macOS, Linux, and Android. Cuckoo Sandbox is an advanced, extremely modular, and 100% open source automated malware analysis system with infinite application opportunities. Analyze many different malicious files (executables, office documents, pdf files, emails, etc) as well as malicious websites under Windows, Linux, macOS, and Android virtualized environments.
  • 22
    Jotti

    Jotti

    Jotti

    Jotti's malware scan is a free service that lets you scan suspicious files with several anti-virus programs. You can submit up to 5 files at the same time. There is a 250MB limit per file. Please be aware that no security solution offers 100% protection, not even when it uses several anti-virus engines. All files are shared with anti-virus companies so detection accuracy of their anti-virus products can be improved. We are not interested in names, addresses, or other information providing insight into the identities of our visitors, but we do log and use some of the data you provide. We recognize that privacy is important and we want you to completely understand what happens with the information you send to us. We store files you send in for scanning and share these with anti-malware companies. We do this to help anti-malware companies improve the detection accuracy of their security products. We treat your files confidentially.
  • 23
    Zemana AntiMalware
    Scan your PC in fast and effective way for malware, spyware, virus detection and removal. Detects and removes annoying browser add-on's, adware, unwanted apps and toolbar and any type of malware on your PC. We are developing this product based on your feedback. Don't let malware take away your PC! Zemana is a cyber-security company that keeps you safe from identity theft, credit card fraud, ransomware and other dangers of the online world. This is a privately held company, formed in 2007 by three college graduates. They wanted to offer more refined security solutions because at that time there were no products on the market that could defeat the rapidly growing level of new hacking variants. This is how our pioneer product Zemana AntiLogger came to life. Instead of just updating a virus database with known virus variants, Zemana AntiLogger was based on behavioral characteristics, so any unexpected and suspicious activity on a computer was blocked automatically.
    Starting Price: $24.95 per year
  • 24
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 25
    REMnux

    REMnux

    REMnux

    REMnux® is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install, and configure the tools. The easiest way to get the REMnux distro is to download the REMnux virtual machine in the OVA format, then import it into your hypervisor. You can also install the distro from scratch on a dedicated host or add it to an existing system running a compatible version of Ubuntu. The REMnux toolkit also offers Docker images of popular malware analysis tools, making it possible to run the them as containers without having to install the tools directly on the system. You can even run the REMnux distro as a container. For details about installing, using, and contributing to REMnux, as well as for information about the tools included in the toolkit, see the REMnux documentation site.
  • 26
    WildFire

    WildFire

    Palo Alto Networks

    WildFire® utilizes near real-time analysis to detect previously unseen, targeted malware and advanced persistent threats, keeping your organization protected. Access advanced file analysis capabilities to secure applications like web portals, integrate with SOAR tools, and more. Incorporate WildFire’s unique malware analysis capabilities spanning multiple threat vectors resulting in consistent security outcomes across your organization via an API. Choose flexible file submission and query volumes as needed without requiring a next-generation firewall. Leverage industry-leading advanced analysis and prevention engine capabilities, regional cloud deployments, & unique network effect. WildFire combines machine learning, dynamic and static analysis, and a custom-built analysis environment to discover even the most sophisticated threats across multiple stages and attack vectors.
  • 27
    Trellix Intelligent Sandbox
    Advanced detection for stealthy, zero-day malware. Combine in-depth static code analysis, dynamic analysis (malware sandboxing), and machine learning to increase zero-day threat and ransomware detection. Immediately share threat intelligence across your entire infrastructure—including multi-vendor ecosystems—to reduce time from threat encounter to containment. Validate threats and access critical indicators of compromise (IoCs) needed for investigation and threat hunting. Choose virtual or physical appliances, or public cloud deployments in Microsoft Azure. Trellix Intelligent Sandbox works with existing Trellix solutions, third-party email gateways, and other products supporting open standards. Tight product integration enables efficient alert management and maintains throughput and policy enforcement. Support for OpenIOC and STIX over TAXII further enhances integration.
  • 28
    AhnLab Xcanner
    It is difficult to apply the latest security patch to various fixed function systems, such as Industrial Control Systems (ICS), Point of Sales (POS) Systems, KIOSKs, and ATMs, due to their sensitivity and outdated OS. This leaves them vulnerable to malware infection. As such these systems are placed in air-gapped network or low bandwidth network environments, which are designed to perform only set processes with bare minimum system requirements, it is often impossible to perform engine updates, real-time detection, and remediation with security programs built for PC environment. AhnLab Xcanner enables users to set scan and repair options according to each operating environment and provides minimal clashes with pre-installed security agents. Due to its user-friendly interface, on-site workers and facility managers with zero security knowledge can also easily respond to malware.
  • 29
    Symantec Content Analysis
    Symantec Content Analysis automatically escalates and brokers potential zero-day threats for dynamic sandboxing and validation before sending content to users. Analyze unknown content from one central location. Leveraging Symantec ProxySG, this malware analyzer uses a unique multi-layer inspection and dual-sandboxing approach to reveal malicious behavior and expose zero-day threats, and safely detonate suspicious files and URLs. Content Analysis delivers multi-layer file inspection to better protect your organization against known and unknown threats. Unknown or suspicious content from sources like ProxySG, messaging gateway, or other tools is delivered to Content Analysis for deep inspection, interrogation, analysis and ultimately blocking, if deemed malicious. Recent enhancements to Content Analysis strengthens this platform even further.
  • 30
    Comodo Antivirus
    Complete protection for all of your devices at only $29.99 per device includes an award-winning firewall, host intrusion prevention, sandbox for untrusted software, anti-malware, and buffer overflow protection to tackle today’s diverse threats. Simply put, our antivirus program has everything you and your family need to safely browse the internet and use your device. Our free download offers basic protection for your PC but depending on your needs, that may not be enough. Complete Antivirus actively protects you while you shop online, offers web filtering and unlimited product support! We are offering the best value on the market because we strongly believe in creating a cyber-safe environment for everyone. We are a company that develops the most advanced cyber-security solutions for enterprise businesses, and we use that same technology to protect homes across the world with Comodo Antivirus.
    Starting Price: $29.99 per year
  • 31
    Intezer Analyze
    Intezer automates Tier 1 SOC tasks, working like an extension of your team. Intezer can monitor incoming incidents from endpoint, email, or SIEM tools, then "autonomously" collects evidence, investigates, triages, triggers remediation action, and escalates only the the serious threats to your team for human intervention. Fast set up and integrations with your SOC and IR teams workflows (EDR, SOAR, SIEM, etc.) means you can starting filtering out false positives, get detailed analysis about every threat, and speed up your incident response time. Make sure every incident and artifact (such as files, URLs, endpoint memory, etc.) gets deeply analyzed, detecting malicious code in memory and other evasive threats.
    Starting Price: Free
  • 32
    Unkown Cyber

    Unkown Cyber

    Unkown Cyber

    Get the information advantage needed to beat the next threat. 24/ 7 investigation of alerts that remain unknown to other solutions. Immediately know that an unknown suspect’s code is a variant of malware quantifiably with 70-100% similarity. Immediately know all the suspect’s matched malware families, the type of malware, and IOCs. Act automatically and block perfect malware matches. Escalate suspects after obtaining an information advantage that arrives with the code of interest already identified. Automatically employ newly extracted IOCs and all matched IOCs to harden. Hunt and monitor with automatically created highly accurate bytecode-based YARA created from the suspect just convicted, our collection of matched code, or from specifically selected malware samples. Customizable API lets you automate action to save expert time by automatically deobfuscating and reversing exploit code to individual functions.
  • 33
    Siterack

    Siterack

    Siterack

    All of your websites are pinged every 60 seconds to make sure they are alive and well. If an error is reported back, Siterack assesses the problem and will send a note to let you know. Siterack automatically runs a daily backup of all your sites and securely stores them in our cloud. All backups are displayed in your site's Control Center so you can easily search for the one you need. Before each update, Siterack grabs a backup - just in case. Afterward, Siterack incrementally updates each package and scans the site for any issues or failures using our AI. Error Detection system. If anything goes wrong, Siterack will automatically restore the most recent backup and let you know. Using dual-method, malware detection technology, the Siterack Malware Engine runs daily scans looking for and removing any malicious packages. The system uses a combination of Yara rule and signature violations to detect the malware and automatically remove it upon discovery.
    Starting Price: $19 per month
  • 34
    PolySwarm

    PolySwarm

    PolySwarm

    Unlike in any other multiscanner, in PolySwarm there is money at stake: threat detection engines back their opinions with money, at the artifact level (file, URL, etc.), and are economically rewarded and penalized based on the accuracy of their determinations. The following process is automated and is executed by software (engines) in near real time. Users submit artifacts to PolySwarm’s network via API or web UI. Crowdsourced intelligence (engine determinations) and a final score (PolyScore) are sent back to the User. The money from the bounty and the assertions becomes the reward, which is securely escrowed in an Ethereum smart contract. Engines that made the right assertion are rewarded with the money from the initial bounty from the enterprise plus the money the losing engines included with their assertions.
    Starting Price: $299 per month
  • 35
    NoDistribute

    NoDistribute

    NoDistribute

    Select your file in order to scan your file with over 35 anti-viruses. The results of the scans are never distributed. Feel free to create and use temporary mail addresses for free. For your own privacy and the privacy of your files, you may not want to share the contents of your files with the antivirus companies. We use an API from a reliable provider (VirusCheckMate) which has been around since 2014. If you are interested in their services, then you can find about more about them at VirusCheckMate.net. Since our launch in 2013 we have not distributed the results of a single scan. You're of course free to run your own tests on our service to verify that the results aren't distributed. Every day we receive thousands of views on previous scan results and new file scans. It is partially a free service as you receive 3 scans per day. We would however appreciate if you could support the service by purchasing a scan key.
  • 36
    NoVirusThanks

    NoVirusThanks

    NoVirusThanks

    We are a small IT company based in Italy solely focused on the development of security software and web security tools. All of our applications are digitally signed (dual signatures) supporting both SHA1 and SHA2 certificates, they are completely free of adware and spyware and can be utilized within offices and business environments without any risk whatsoever. We have selflessly serviced the security community for nearly a decade and look forward to the next decade of satisfied end-users as we develop and maintain our software! The NoVirusThanks™ project began in early June 2008 with the primary objective of creating software and services related to computer and Internet security. One year later we founded NoVirusThanks™ Company Srl with headquarters in Italy. Since public inception we have developed and regularly maintained many security software programs, web services and highly customized software for Microsoft Windows NT-based operating systems.
  • 37
    IObit Cloud

    IObit Cloud

    IObit Cloud

    Founded in 2004, IObit provides consumers with innovative system utilities and security software for superior PC performance and security. With more than 100 awards and 500 million downloads worldwide, IObit is a recognized industry leader in PC optimization and security software. IObit Cloud is an advanced automated threat analysis system. We use the latest Cloud Computing technology and Heuristic Analyzing mechanic to analyze the behavior of spyware, adware, trojans, keyloggers, bots, worms, hijackers and other security-related risks in a fully automated mode.
  • 38
    Immunity Debugger

    Immunity Debugger

    Immunity Debugger

    Immunity Debugger's interfaces include the GUI and a command line. The command line is always available at the bottom of the GUI. It allows the user to type shortcuts as if they were in a typical text-based debugger, such as WinDBG or GDB. Immunity has implemented aliases to ensure that your WinDBG users do not have to be retrained and will get the full productivity boost that comes from the best debugger interface on the market. Python commands can also be run directly from our command bar. Users can go back to previously entered commands, or just click in the dropdown menu and see all the recently used commands. Immunity Debugger's interfaces include the GUI and a command line. The command line is always available at the bottom of the GUI. It allows the user to type shortcuts as if they were in a typical text-based debugger, such as WinDBG or GDB.
  • 39
    Trojan Killer

    Trojan Killer

    Gridinsoft

    GridinSoft Trojan Killer will perform the complete cleanup of your system from viruses. Plus, we will help you restore the ideal performance of your PC. Is a virus removal tool: fast, effective and reliable. For more convenient use we make it portable now – so that it is easy to run it on any computer. Even when internet is blocked! This antimalware solution effective for any cyber threats. We offer all-in-one tool that can assist you in removal of annoying advertisement modules, spyware and other malicious instruments developed by hackers.
    Starting Price: $35.95 per year
  • 40
    Comodo Valkyrie
    Because Valkyrie analyzes the entire run-time behavior of a file, it is more effective at detecting zero-day threats missed by the signature-based detection systems of classic antivirus products. The Valkyrie console allows users to upload new files for analysis and to view scan results in a range of dashboards and reports. Users can also forward files to Comodo Labs for in-depth, human expert checks. The Comodo Unknown File Hunter tool allows users to locally scan entire networks for unknown files then upload them to Valkyrie for analysis. Valkyrie analysis systems consist of multiple techniques to ensure each and every file submitted is analyzed thoroughly before providing the verdict. In order to do that Valkyrie deploys two types of technologies - Automatic analysis and Human Expert analysis.
  • 41
    BitNinja

    BitNinja

    BitNinja.com

    BitNinja provides 3E Linux server protection for large hosting providers and small businesses equally. Effective because of our unique Defense Network that uses the power of the Ninja Community. Every BitNinja-protected server worldwide shares attack information with each other, resulting in a more intelligent and stronger protection shield by every single assault. Effortless because it is fast and easy to install, so your server protection is up and running in no time. It requires no maintenance, just keep running in the background and protecting your and your customer’s servers while you can concentrate on other aspects of your business with peace of mind. Enjoyable because you can take joy in the benefits of BitNinja, like the increased server capacity caused by the significant drop in the server load. Furthermore, you can easily manage all the modules and features on the unified dashboard and check how the the software catches malicious traffic in real-time.
    Starting Price: $10 per server
  • 42
    FileWall
    odix - a market leader in Enterprise CDR (Content Disarm and Reconstruction), is now offering FileWall, a native cybersecurity application for Microsoft Office 365 mailboxes for SMEs. FileWall™ is designed to run in conjunction with existing Microsoft security solutions such as EOP and ATP, ensuring complete prevention against unknown attacks delivered via email attachments. FileWall™ doesn’t harm/change any of Microsoft sender related security capabilities.
    Leader badge
    Starting Price: $1 per user, per month
  • 43
    THOR

    THOR

    Nextron Systems

    THOR is the most sophisticated and flexible compromise assessment tool on the market. Incident response engagements often begin with a group of compromised systems and an even bigger group of systems that are possibly affected. The manual analysis of many forensic images can be challenging. THOR speeds up your forensic analysis with more than 12,000 handcrafted YARA signatures, 400 Sigma rules, numerous anomaly detection rules and thousands of IOCs. THOR is the perfect tool to highlight suspicious elements, reduce the workload and speed up forensic analysis in moments in which getting quick results is crucial. THOR focuses on everything the Antivirus misses. With its huge signature set of thousands of YARA and Sigma rules, IOCs, rootkit and anomaly checks, THOR covers all kinds of threats. THOR does not only detect the backdoors and tools attackers use but also outputs, temporary files, system configuration changes and other traces of malicious activity.
  • 44
    Cofense Triage
    Cofense Triage™ accelerates phishing email identification and mitigation. Improve your response time with integration and automation. We use Cofense Intelligence™ rules and an industry-leading spam engine to automatically identify and analyze threats. And our robust read/write API lets you integrate intelligent phishing defense into your workflow, so your team can focus their efforts and protect your organization. We know stopping phish isn’t always straightforward. That’s why Cofense Triage™ makes it easy to get on-demand help from the experts. They’re just one click away, anytime. Our Threat Intelligence and Research Teams continually update our library of YARA rules, making it easier for you to identify emerging campaigns and improve response time. And the Cofense Triage Community Exchange allows you to crowd-source phishing email analysis and threat intelligence, so you’re never on your own.
  • 45
    Chronicle SIEM
    Correlate petabytes of your telemetry with an advanced detection engine continuously updated with new rules and threat indicators by Google researchers. Chronicle’s detection engine includes predefined rules mapped to specific threats, suspicious activity, and security frameworks like MITRE ATT&CK. Chronicle’s detection and alerting only escalates important threats, with risk scoring based on contextual vulnerability, and business risk. Simplify detection authoring with YARA-L to build custom content. Automate detections with instant correlation of indicators of compromise (IoC) against one year of security telemetry. Drive context with out-of-the-box intelligence feeds and third-party intelligence subscriptions.
  • 46
    ESET Threat Intelligence
    Extend your security intelligence from local network to global cyberspace. Get in-depth, up-to-date global knowledge about specific threats and attack sources, which can be difficult to obtain if you only have access to information within your own networks. ESET Threat Intelligence data feeds utilize widely supported STIX and TAXII formats, which makes it easy to integrate with existing SIEM tools. Integration helps to deliver the latest information on the threat landscape to predict and prevent threats before they strike. ESET Threat Intelligence features a full API that is available for automation of reports, YARA rules and other functionalities to allow for integration with other systems used within organizations. These allow organizations to set up custom rules to obtain company-specific information that security engineers are interested in. Organizations receive valuable details such as the number of times specific threats have been seen worldwide.
    Starting Price: $132
  • 47
    Avira Protection Cloud
    Using our world wide sensor network, Avira sees cyber threats as they emerge in real-time. The Avira Protection Cloud develops the intelligence associated with the threats we identify and makes it immediately available to our technology partners. Dynamic File Analysis combines multiple sandbox approaches for behavioral profiling to cluster and reveal similarity in the behavior of malware and identify advanced threats. Powerful rules allow the identification of behavior patterns that are specific to malware families and strains, or reveal the exact malicious intent of malware itself. Avira’s extended scanning engine is an extremely efficient way of identifying families of known malware. It uses proprietary definitions and heuristic algorithms as well as powerful content extraction and de-obfuscation techniques to identify malware.
  • 48
    WizWhy

    WizWhy

    WizSoft

    WizWhy determines how the values of one field in the data are affected by the values of other fields. The system performs its analysis based on one field selected by the user as the dependent variable, while the other fields are the independent variables (or conditions). The dependent variable can be analyzed as either Boolean or continuous. The user can fine-tune the analysis by defining parameters such as the minimum probability of the rules, the minimum number of cases in each rule and the cost of a miss vs. the cost of false alarm. WizWhy reveals and lists the rules that relate between the dependent variable and other fields (conditions). The rules are formulated as if-then and if-and-only-if statements. On the basis of the discovered rules WizWhy points out the main patterns, the unexpected rules (interesting phenomena) and the unexpected cases in the data. WizWhy can issue predictions for new cases on the basis of the discovered rules.
  • 49
    QSourcer

    QSourcer

    QSourcer

    Uncover top talent on LinkedIn, GitHub, Stack Overflow, with QSourcer's AI-powered Boolean search. Discover how QSourcer makes talent sourcing efficient, fun, and much easier. QSourcer uses AI to make writing Boolean search queries easier. It identifies key terms and suggests industry-specific synonyms, ensuring accurate searches on all major job platforms. This helps you find the best talent profiles quickly. Extracts essential keywords from job titles and descriptions, offering industry-specific synonyms and alternative terms for accurate Boolean search queries. Generates search queries for all major platforms, enabling direct platform searches or Google X-ray searches with one click. Detects the language of job titles and descriptions, creating search keywords to simplify finding candidates in any language. Copy and paste your job title and description into the provided form fields. Optionally, select the folder where you want to save the job for future reference.
  • 50
    MusicGen

    MusicGen

    MusicGen

    Meta's MusicGen is an open source, deep-learning language model that can generate short pieces of music based on text prompts. The model was trained on 20,000 hours of music, including whole tracks and individual instrument samples. The model will generate 12 seconds of audio based on the description you provided. You can optionally provide reference audio from which a broad melody will be extracted. The model will then try to follow both the description and melody provided. All samples are generated with the melody model. You can also use your own GPU or a Google Colab by following the instructions on our repo. MusicGen is comprised of a single-stage transformer LM together with efficient token interleaving patterns, which eliminates the need for cascading several models. MusicGen can generate high-quality samples, while being conditioned on textual description or melodic features, allowing better control over the generated output.
    Starting Price: Free