Visit Website

Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. It creates files that match your rules, making it a reverse YARA tool. Arya can be used for malware research, YARA rule QA testing, and pressure testing networks with code samples built from YARA rules.

ALTERNATIVES