YaraDbg is a free web-based Yara debugger to help security analysts to write hunting or detection rules with less effort and more confidence.

By using YaraDbg, you can perform a thorough root-cause-analysis (RCA) on why some of your Yara rules did or did not match with a specific file. It can also help you to better maintain a large set of yara rules.

YaraDbg frontend, this project, is the frontend application for YaraDbg. If you are interested on the backend implementation visit YaraDbg Backend project.

Features

Here is a list of main feature that YaraDbg offers:

  1. Rule evaluation details
  2. Fully-fledged Yara Editor with
  • Syntax Highlighting
  • Intellisense
  • Rule Navigation
  • Snippet
  1. Matched strings panel
  2. Rule Dependency Navigator
  3. Option to copy/pasting a link to a yara rule
  4. Capability to drag/dropping a password-protected zip file to analyze its content (pass must be “infected”)

Published by Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Leave a comment

Your email address will not be published. Required fields are marked *