Feb. 23, 2023, 3 p.m. | Dr Josh Stroschein

Dr Josh Stroschein www.youtube.com

Crafting custom Yara rules is a key capability for anyone working in cyber security. In this video, the final part of the Nullmixer Technical Analysis series, we'll look into detecting Nullmixer with Yara and use tools like IDA Pro and Strings to identify strings, understand their context and use them to create a Yara rule of the unpacked binary. We'll also discuss testing methods and caveats with this rule.

00:00 Introduction
01:08 Using IDA To Find String Context
03:59 Using …

analysis binary context cyber cyber security discuss ida ida pro identify introduction key pro rules security series strings technical technical analysis testing tools understand video working yara yara rules

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Application Security Engineer - Enterprise Engineering

@ Meta | Bellevue, WA | Seattle, WA | New York City | Fremont, CA

Security Engineer

@ Retool | San Francisco, CA

Senior Product Security Analyst

@ Boeing | USA - Seattle, WA

Junior Governance, Risk and Compliance (GRC) and Operations Support Analyst

@ McKenzie Intelligence Services | United Kingdom - Remote

GRC Integrity Program Manager

@ Meta | Bellevue, WA | Menlo Park, CA | Washington, DC | New York City