Visit Website

The CCCS YARA Specification defines and validates the style and format of YARA rule metadata, allowing for automatic validation and generation of metadata, including unique id, rule fingerprint, and actor enrichment from ATT&CK. It also includes fields specific to the MITRE ATT&CK framework to identify techniques and universal threat groups, supporting tools like AssemblyLine and vscode-yara.

ALTERNATIVES