YARA Matches Correspondance Array (YMCA) Logo

YARA Matches Correspondance Array (YMCA)

0
Free
Visit Website

YMCA is a tool designed for threat hunters, incident responders, and security analysts to visually present the correspondences between a YARA ruleset and a collection of samples, focusing exclusively on the strings section of the rules. To use, download and run the standalone binary on Linux or Windows, then access it via localhost:4449. Use cases include gaining a complete view of the coverage of a new rule and reviewing the accuracy of an existing rule at the start of a new campaign.

FEATURES

ALTERNATIVES

AbuseIPDB offers tools and APIs to report and check abusive IPs, enhancing network security.

A daily collection of IOCs from various sources, including articles and tweets.

A comprehensive and unrestricted dataset of security incidents for research and decision-making

A Pythonic framework for automated threat modeling shifting left.

Dataplane.org is a nonprofit organization providing free data, tools, and analysis to increase awareness of Internet trends, anomalies, threats, and misconfigurations.

CAPECâ„¢ is a comprehensive dictionary of known attack patterns used by adversaries to exploit weaknesses in cyber-enabled capabilities.

In-depth threat intelligence reports and services providing insights into real-world intrusions, malware analysis, and threat briefs.

A Linux distribution designed for threat emulation and threat hunting, integrating attacker and defender tools for identifying threats in your environment.