Getting Started

MAEC Overview

Provides an introduction to Version 5.0 of the Malware Attribute Enumeration and Characterization (MAEC™) Language, an overview of the MAEC data models, a discussion of top-level objects, and a MAEC Package example.

Go »

MAEC Core Specification, Version 5.0

Provides an introduction to the MAEC Language and discusses three high-level use cases. Also provides detailed discussion of Common Data Types, MAEC-Specific Data Types, MAEC Top-Level Objects, MAEC Relationships, and the standard MAEC Package output format.

MAEC Idioms, including Static Analysis Capture, Dynamic Analysis Capture, and In-depth Analysis Capture, are discussed in the appendix.

Go »

MAEC Vocabularies Specification, Version 5.0

Provides an overview and detailed description of the following default MAEC Vocabularies used in the MAEC Language.

Go »