Skip to content

m0n4/YARA-Matches-Correspondance-Array

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

44 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

YARA Matches Correspondance Array

YMCA is designed for threat hunters, incident responders, security analysts or anyone writing detection or hunting rules.
This tool focuses exclusively on the strings section of the rules.
It visually presents the correspondences between a ruleset and a collection of samples.

Usage

Use Case

  • To have a complete view of the coverage of a new rule.
  • To review the accuracy of an existing rule at the start of a new campaign.

Screenshot

Screenshot