Skip to main content

A Python package and command line utility for scanning emails with YARA rules

Project description

yaramail logo

yaramail

Python tests PyPI PyPI - Downloads

yaramail is a Python package and command line utility for scanning emails with YARA rules. It is ideal for automated triage of phishing reports.

CLI Demo

asciicast

Features

  • Scans all parts of an email via API or CLI
    • Headers
      • Removes header indents by default for consistent scanning
    • Plain text and HTML body content
      • Converts body content to Markdown by default for consistent scanning
    • Attachments
      • Raw file content
      • Emails attached to emails
      • PDF document text
      • ZIP file contents, including nested ZIP files
        • Uses message body content as a list of possible ZIP passwords
        • Customizable list of passwords to use when attempting to scan encrypted ZIP files
  • Provides a built-in methodology for categorizing emails
  • Parses Authentication-Results headers

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

yara_mail-3.2.0.tar.gz (14.4 kB view hashes)

Uploaded Source

Built Distribution

yara_mail-3.2.0-py3-none-any.whl (15.1 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page