Skip to content

Commit

Permalink
Fix the dang thing
Browse files Browse the repository at this point in the history
  • Loading branch information
ForensicITGuy committed Jul 14, 2023
1 parent d40cc40 commit 2538fb9
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions _posts/2023-07-14-faster-malware-triage-yara.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ As folks get into malware analysis they naturally develop their own personal sty

YARA is an awesome tool and language developed and open-sourced by VirusTotal on [GitHub](https://github.com/VirusTotal/yara). Most folks know it as a tool that can help you quickly determine whether files match byte or string patterns they've predefined in rules. A basic rule of this kind looks something like this:

```txt
```text
rule ForensicITGuyString
{
meta:
Expand Down Expand Up @@ -44,7 +44,7 @@ As you begin to tinker more with YARA, you'll eventually learn about [YARA modul

The best part is that you don't need much code, and it runs very fast even on large binaries. In this example, I want to determine a file type, mimetype, MD5, SHA-1, SHA-256, Import Table Hash (if present), and Rich Header Hash (if present) for a Windows Portable Executable file. I can do this in less than 25 lines of code in YARA:

```txt
```text
import "pe"
import "console"
import "hash"
Expand Down

0 comments on commit 2538fb9

Please sign in to comment.