m0n4 / YARA-Matches-Correspondance-Array

A tool designed to help writing and updating YARA rules.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

YARA Matches Correspondance Array

YMCA is designed for threat hunters, incident responders, security analysts or anyone writing detection or hunting rules.
This tool focuses exclusively on the strings section of the rules.
It visually presents the correspondences between a ruleset and a collection of samples.

Usage

Use Case

  • To have a complete view of the coverage of a new rule.
  • To review the accuracy of an existing rule at the start of a new campaign.

Screenshot

Screenshot

About

A tool designed to help writing and updating YARA rules.

License:MIT License


Languages

Language:Python 60.1%Language:HTML 15.8%Language:JavaScript 14.5%Language:CSS 9.5%