Тёмный

Classify Malware with YARA 

John Hammond
Подписаться 1,8 млн
Просмотров 28 тыс.
50% 1

Опубликовано:

 

16 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 34   
@balajibharatwaj6609
@balajibharatwaj6609 Год назад
The experience that he has speaks volumes with respect to how detailed he explains, yet it is so simple to understand.
@carlosvalverde9075
@carlosvalverde9075 Год назад
John could you possibly make a video for beginners on how to store and safely manage malware in a virtual environment? ❤
@demotedc0der
@demotedc0der Год назад
Growing with JH's content is such a beautiful experience,, I love it ,, Keep it up, John.
@lusamafatman1517
@lusamafatman1517 Год назад
John's content is really inspiring and his prowess in the field is something to behold. Quick question: How do I identify a malicious thread located in a memory dump file using memory forensics tools like volatility
@JesusDaniell
@JesusDaniell Год назад
why do you remove the subtitles?
@lancemarchetti8673
@lancemarchetti8673 Год назад
Sounds like a cool tool... Only heard of it now. Shot Bro.
@Lampe2020
@Lampe2020 Год назад
I think Yara is a good tool to build an own antivirus client if you absolutely don't trust any existing AV solution or want a lightweight, dumbed-down, and customized AV.
@sudo-rem
@sudo-rem Год назад
@@newwindserver YARA can effectively detect certain types of variable obfuscation based on pattern occurrences or certain strings/operations/data surrounding certain functions. But in general, we levy different tools for this. YARA can and does support a large portion of antivirus solutions, but they're combined with other tools to perform the task.
@ricardoramirez8780
@ricardoramirez8780 Год назад
This is awesome. Thanks.
@9thplayer
@9thplayer Год назад
Nice vide John! Quick question, how to do Yara rule scan for multiple hosts? for an example if we are looking for an signature in all the users endpoint then what will be the easier way to run it and pull that report? Thank you.
@sudo-rem
@sudo-rem Год назад
You can do this in a few ways-- if you want to scan hosts directly, something like Ansible is really going to prop up your SOC to distribute and establish any sort of scanning. We locally host our ruleset in a single location, and then pull that ruleset every time we perform a scan so we're operating on the most recent version. Ultimately, it's typically a matter of simply pulling a ruleset from a single consolidated location to ensure you're operating on an updated ruleset, and then invoking it across each machine.
@9thplayer
@9thplayer Год назад
​@@sudo-rem sorry didn't get all of it. Could you please share any link if this is something explained in detail? Thank you.
@ajaykumar1
@ajaykumar1 Год назад
ThankYou so much john Nowdays, I'm study about malware analysis, at the right time you dropped the video 🤩🤩
@osamazaid25
@osamazaid25 Год назад
You didn’t say the acronym for YARA. But it’s absolutely hilarious 😆
@kiyu3229
@kiyu3229 Год назад
what is it ?
@JohnSmith-jc7dk
@JohnSmith-jc7dk Год назад
Yet Another Ridiculous Acronym.
@Suryaprakash-wr7qh
@Suryaprakash-wr7qh Год назад
I ran into problem when importing all rules recursively and detecting using python rules downloaded from same repo but I solved it by removing certain yar files that listed and acted like index to every other actual rule files
@mauritaniainjector3736
@mauritaniainjector3736 Год назад
Growing ❤
@ninemoonplanet
@ninemoonplanet Год назад
How much info do you have with Linux for people who absolutely hate "wind blows" Windows? I know a lot of beta tests are run on Linux, but most people with desktops dual boot their computer. Anything other than doing what I just did, post disparaging remarks, sorry, would help Thanks 👍
@nordgaren2358
@nordgaren2358 Год назад
Even if all of your machines are Linux machines, Windows still has the biggest market share, so you still need to know how it works. You would be severely limiting yourself, otherwise.
@uncleburu9464
@uncleburu9464 Год назад
Please do video on how to create computer warm
@nordgaren2358
@nordgaren2358 Год назад
Fire up any modern AAA video game!
@leir444
@leir444 Год назад
Cool
@user-ie5jl4zi7n
@user-ie5jl4zi7n Год назад
Do you help recover google accounts?
@DevakiNandhan
@DevakiNandhan Год назад
Wow
@igu642
@igu642 Год назад
❤❤
@inspirationchannel101
@inspirationchannel101 Год назад
Pegasus ? 🤣
@goodmatthew2
@goodmatthew2 Год назад
5th
@MEsfits
@MEsfits Год назад
2nd comment leggo
@anere5326
@anere5326 Год назад
14 min ago 4th
Далее
How Hackers Hide From Memory Scanners
21:11
Просмотров 58 тыс.
Finding WEIRD Devices on the Public Internet
27:48
Просмотров 283 тыс.
How To Pivot Through a Network with Chisel
33:45
Просмотров 125 тыс.
Learning with ReversingLabs: What are the YARA Rules?
7:17
Notepad.exe Will Snitch On You (full coding project)
53:30
Not All ZIP Files Are Equal
13:10
Просмотров 42 тыс.
How Hackers Move Through Networks (with Ligolo)
20:01
Просмотров 270 тыс.
this Cybersecurity Platform is FREE
39:46
Просмотров 568 тыс.
Writing Custom Malware: Import Address Table Hooking
48:52
Is Skynet watching you already?
1:04:00
Просмотров 1,1 млн
Hacking Windows TrustedInstaller (GOD MODE)
31:07
Просмотров 624 тыс.