Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

HashMapのcrate変更による速度向上 #368

Closed
hitenkoku opened this issue Jan 24, 2022 · 2 comments · Fixed by #369
Closed

HashMapのcrate変更による速度向上 #368

hitenkoku opened this issue Jan 24, 2022 · 2 comments · Fixed by #369
Assignees
Labels
enhancement New feature or request under-investigation under investigation to develop
Milestone

Comments

@hitenkoku
Copy link
Collaborator

std::collections::HashMap、HashSetからhashbrown::HashMap、HashSetへと変更することで処理速度を向上させる
#280 で実施されていた置き換えが一部のみだったため変更して、速度が向上するか検証する。

@hitenkoku hitenkoku added enhancement New feature or request under-investigation under investigation to develop labels Jan 24, 2022
@hitenkoku hitenkoku added this to the v1.1 milestone Jan 24, 2022
@hitenkoku hitenkoku self-assigned this Jan 24, 2022
@hitenkoku
Copy link
Collaborator Author

b12029d 段階での2GBのファイルに対して実施した結果

PS >.\hayabusa.exe -f '....\Big-Security.evtx' -o bigsecurity.csv

██╗ ██╗ █████╗ ██╗ ██╗ █████╗ ██████╗ ██╗ ██╗███████╗ █████╗
██║ ██║██╔══██╗╚██╗ ██╔╝██╔══██╗██╔══██╗██║ ██║██╔════╝██╔══██╗
███████║███████║ ╚████╔╝ ███████║██████╔╝██║ ██║███████╗███████║
██╔══██║██╔══██║ ╚██╔╝ ██╔══██║██╔══██╗██║ ██║╚════██║██╔══██║
██║ ██║██║ ██║ ██║ ██║ ██║██████╔╝╚██████╔╝███████║██║ ██║
╚═╝ ╚═╝╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝╚═════╝ ╚═════╝ ╚══════╝╚═╝ ╚═╝
by Yamato Security

Analyzing event files: 1
Hayabusa rules: 49
Sigma rules: 1146
Ignored rules: 29
Rule parsing errors: 0
Total enabled detection rules: 1195

Total detections: 3702365
Total critical detections: 0
Total high detections: 0
Total medium detections: 79
Total low detections: 1322243
Total informational detections: 2380043
Total undefined detections: 0
Unique rules: 4
Unique critical rules: 0
Unique high rules: 0
Unique medium rules: 1
Unique low rules: 1
Unique informational rules: 2
Unique undefined rules: 0

Elapsed Time: 00:11:58.746

@hitenkoku hitenkoku linked a pull request Jan 26, 2022 that will close this issue
hitenkoku added a commit that referenced this issue Jan 28, 2022
hitenkoku added a commit that referenced this issue Feb 8, 2022
* added color code emit_csv test

* replaced HashMap and HashSet to hashbrown #368

* removed debug output in test #368

* fixed colored test
hitenkoku added a commit that referenced this issue Feb 9, 2022
* added color code emit_csv test

* replaced HashMap and HashSet to hashbrown #368

* removed debug output in test #368

* added color option #376

* fixed process of output check #376

* removed color output check from test #376

* english updates

* colored detections and rules count output by level #384

* refactoring in colored output process #384

* update usage #364 #376

* fixed markdown lint

* added windows terminal bug evasion way #382

* update readme

* fixed colored output test

Co-authored-by: Tanaka Zakku <71482215+YamatoSecurity@users.noreply.github.com>
@hitenkoku hitenkoku reopened this Feb 9, 2022
@hitenkoku
Copy link
Collaborator Author

closed via #378

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request under-investigation under investigation to develop
Projects
None yet
Development

Successfully merging a pull request may close this issue.

1 participant