*http://blog.politoinc.com/2016/01/burpsuite-yara-plugin/*
https://github.com/PolitoInc/Yara-Scanner
Yara-Scanner <https://github.com/PolitoInc/Yara-Scanner#introduction>
Introduction

Yara-Scanner is a Python-based extension that integrates a Yara scanner 
into Burp Suite. Yara-Scanner allows you perform on-demand Yara scans of 
websites within the Burp interface, based on custom Yara rules that you 
write or obtain. Example use cases include scanning spidered sites for 
obfuscated Javascript or any other specific string patterns of interest 
present in any part of a request or response. It has been tested with Yara 
3.4 in Burp Suite Free and Pro versions 1.6.3x on Windows 7 and 10, and 
Kali 2.0.
<https://github.com/PolitoInc/Yara-Scanner#prerequisite-jython>Prerequisite: 
Jython

If you have not already added a Jython standalone JAR file to Burp:

   1. Download the latest version (2.7) of the Jython standalone JAR file 
   from: http://www.jython.org/downloads.html
   2. In Burp, go to the Extender tab, then Options
   3. Under Python Environment, click Select file... next to the field for 
   Location of Jython standalone JAR file
   4. Select your downloaded jython-standalone-2.7.0.jar file and click Open

<https://github.com/PolitoInc/Yara-Scanner#prerequisite-yara>Prerequisite: 
Yara
   
   1. Install or download the latest version of the standalone Yara binary 
   (3.4) for your OS. Instructions at:
   https://github.com/plusvic/yara/releases/tag/v3.4.0.

-- 
You received this message because you are subscribed to the Google Groups 
"YARA" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to yara-project+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to