Skip to content

Latest commit

 

History

History
12 lines (7 loc) · 759 Bytes

README.md

File metadata and controls

12 lines (7 loc) · 759 Bytes

Cyber-Security

This is a repo for various small scripts related to cyber security. This repo will be constantly updated as I discover more on the subject. Thank you :)

YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families (or whatever you want to describe) based on textual or binary patterns. Each description, a.k.a rule, consists of a set of strings and a boolean expression which determine its logic.

For an indept analysis of YARA on how it works, refer to: http://paper.ijcsns.org/07_book/201705/20170511.pdf

Official website of YARA:https://virustotal.github.io/yara/

How to use the yara rule files: Instructions comnig soon!