The CCCS YARA Specification defines and validates the style and format of YARA rule metadata, allowing for automatic validation and generation of metadata, including unique id, rule fingerprint, and actor enrichment from ATT&CK. It also includes fields specific to the MITRE ATT&CK framework to identify techniques and universal threat groups, supporting tools like AssemblyLine and vscode-yara.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
A collaborative malware analysis framework with various features for automated analysis tasks.
A .NET assembly debugger and editor that enables reverse engineering and dynamic analysis of compiled .NET applications without source code access.
Falcon Sandbox is a malware analysis framework that provides in-depth static and dynamic analysis of files, offering hybrid analysis, behavior indicators, and integrations with various security tools.
An open source machine code decompiler that converts binary executables into readable C source code across multiple architectures and file formats.
A tool that extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.
CAPA is a static analysis tool that detects and reports capabilities in executable files across multiple formats, mapping findings to MITRE ATT&CK tactics and techniques.
Joe Sandbox Community provides automated cloud-based malware analysis across multiple OS platforms.