Canadian Centre for Cyber Security CCCS YARA Specification Logo

Canadian Centre for Cyber Security CCCS YARA Specification

0
Free
Visit Website

The CCCS YARA Specification defines and validates the style and format of YARA rule metadata, allowing for automatic validation and generation of metadata, including unique id, rule fingerprint, and actor enrichment from ATT&CK. It also includes fields specific to the MITRE ATT&CK framework to identify techniques and universal threat groups, supporting tools like AssemblyLine and vscode-yara.

FEATURES

ALTERNATIVES

Dalfox is a powerful open-source XSS scanner and utility focused on automation.

dynStruct is a tool for monitoring memory accesses of an ELF binary and recovering structures of the original code.

Yabin creates Yara signatures from malware to find similar samples.

Blazingly fast Yara queries for malware analysts with an analyst-friendly web GUI.

A malware processing and analytics tool that utilizes Pig, Django, and Elasticsearch to analyze and visualize malware data.

Joe Sandbox Community provides automated cloud-based malware analysis across multiple OS platforms.

A PowerShell module for interacting with VirusTotal to analyze suspicious files and URLs.

FLARE Obfuscated String Solver (FLOSS) automatically extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.

PINNED