Sept. 10, 2023, 11:55 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

In diary entry “Creating a YARA Rule to Detect Obfuscated Strings” I explain how to tune a YARA rule with regular expressions for performance.


Article Link: https://isc.sans.edu/diary/rss/30206


1 post - 1 participant


Read full topic

detect entry obfuscated performance regular expressions strings topic yara

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)