Visit Website

YMCA is a tool designed for threat hunters, incident responders, and security analysts to visually present the correspondences between a YARA ruleset and a collection of samples, focusing exclusively on the strings section of the rules. To use, download and run the standalone binary on Linux or Windows, then access it via localhost:4449. Use cases include gaining a complete view of the coverage of a new rule and reviewing the accuracy of an existing rule at the start of a new campaign.

ALTERNATIVES