Skip to content

Commit

Permalink
Maybe fix syntax
Browse files Browse the repository at this point in the history
  • Loading branch information
ForensicITGuy committed Jul 14, 2023
1 parent 3ee5f4d commit 1be7741
Showing 1 changed file with 3 additions and 3 deletions.
6 changes: 3 additions & 3 deletions _posts/2023-07-14-faster-malware-triage-yara.md
@@ -1,7 +1,7 @@
---
layout: post
title: "Faster Malware Triage with YARA"
date: 2023-03-13
date: 2023-07-14
categories: tools
tags: tools yara
permalink: /faster-malware-triage-yara/
Expand All @@ -15,7 +15,7 @@ As folks get into malware analysis they naturally develop their own personal sty

YARA is an awesome tool and language developed and open-sourced by VirusTotal on [GitHub](https://github.com/VirusTotal/yara). Most folks know it as a tool that can help you quickly determine whether files match byte or string patterns they've predefined in rules. A basic rule of this kind looks something like this:

```yara
```YARA
rule ForensicITGuyString
{
meta:
Expand Down Expand Up @@ -44,7 +44,7 @@ As you begin to tinker more with YARA, you'll eventually learn about [YARA modul

The best part is that you don't need much code, and it runs very fast even on large binaries. In this example, I want to determine a file type, mimetype, MD5, SHA-1, SHA-256, Import Table Hash (if present), and Rich Header Hash (if present) for a Windows Portable Executable file. I can do this in less than 25 lines of code in YARA:

```yara
```YARA
import "pe"
import "console"
import "hash"
Expand Down

0 comments on commit 1be7741

Please sign in to comment.