misp-modules/documentation/website/export_mod/yara_export.json

13 lines
601 B
JSON

{
"description": "This module is used to export MISP events to YARA.",
"logo": "yara.png",
"requirements": [
"yara-python python library"
],
"features": "The module will dynamically generate YARA rules for attributes that are marked as to IDS. Basic metadata about the event is added to the rule.\nAttributes that are already YARA rules are also exported, with a rewritten rule name.",
"references": [
"https://virustotal.github.io/yara/"
],
"input": "Attributes and Objects.",
"output": "A YARA file that can be used with the YARA scanning tool."
}