About

YARAify is a project operated by abuse.ch. It allows anyone to scan suspicious files such as malware samples or process dumps against a large repository of YARA rules.

If you are a vendor and you would like to use data provided by YARAify, please have a quick look at the following pages:

Please submit any questions to our partner, Spamhaus Technology, via this contact form:
https://www.spamhaus.com/contact-us-abuse-ch/

Technology


YARAify uses the following tools and services:

Special thanks


Special thanks to: