Canadian Centre for Cyber Security CCCS YARA Specification Logo

Canadian Centre for Cyber Security CCCS YARA Specification

0
Free
Visit Website

The CCCS YARA Specification defines and validates the style and format of YARA rule metadata, allowing for automatic validation and generation of metadata, including unique id, rule fingerprint, and actor enrichment from ATT&CK. It also includes fields specific to the MITRE ATT&CK framework to identify techniques and universal threat groups, supporting tools like AssemblyLine and vscode-yara.

FEATURES

ALTERNATIVES

A debugger tool for reverse engineers, crackers, and security analysts, with a user-friendly debugging UI and custom agent support.

Interactive incremental disassembler with data/control flow analysis capabilities.

Java decompiler for modern Java features up to Java 14.

A malware/botnet analysis framework with a focus on network analysis and process comparison.

A PE/COFF file viewer that displays header, section, directory, import table, export table, and resource information within various file types.

A Burp Suite plugin for automatically adding XSS and SQL payload to fuzz

A tool designed to handle archive file data and augment Yara's capabilities.

An open-source binary debugger for Windows with a comprehensive plugin system for malware analysis and reverse engineering.