Malware
391

Reverse and analyze malware using yara rule






  22-Mar-2022 09:40:33




Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA

YARA rules are an essential tool for security researchers that help them identify and classify malware samples. They do so by describing patterns and strings within malware code that can help an analyst identify known or new threats. YARA rules are also often integrated within commercial detection tools, or used internally to detect misbehaving binaries on the enterprise network


Today’s release of Arya gives security researchers, network analysts, and incident response teams an effective tool to test YARA rules, their software and themselves. YARA rules are an essential means of classifying and identifying malware samples. And Arya is a means by which organizations can test the security of their networks, train their IR teams and also improve their defense tools and software


https://claroty.com/2022/03/16/blog-research-arya-the-new-tailor-made-eicar-using-yara/ 


Github : https://github.com/claroty/arya 

*Beware click the link!


DISCUSSION
Nothing comment here :(
Login for report, comment and join discussion
Login Here
Sponsored

Popular Posts
Gps Tracker Seccodeid Free Too...
General
21349
204
Top


Djie sam soe Djie sam soe
Complete Basic Course in Kali...
Linux
14372
4
Top


Djie sam soe Djie sam soe
Komintod (Ministry of Communic...
Data Leak
6511
94
Top


Murtad methamphetamine Murtad methamphetamine
Free Proxy List
Networking
3624
3
Top


Sandidi Sandidi
Mass Reverse IP Unlimited
Tools Hacking
3392
15
Top


ImamWawe ImamWawe

Related Post

Youtube Video

Subscribe