📔
Defense
Ctrlk
  • Defense
  • Getting Started
    • Introductory Networking
    • Network Services
    • Network Services 2
    • Wireshark 101
    • !Intro to Windows
    • Active Directory Basics
    • !Windows Core Processes
    • !SysInternals
  • Threat and Vulnerability Management
    • !Nessus
    • MITRE
    • Yara
      • Introduction
      • What is Yara?
      • Installing Yara (Ubuntu/Debian & Windows)
      • Deploy
      • Introduction to Yara Rules
      • Expanding on Yara Rules
      • Yara Modules
      • Other Tools and Yara
      • Using LOKI and its Yara rule set
      • Creating Yara rules with yarGen
      • Valhalla
      • Conclusion
    • Intro to ISAC
    • Zero Logon
    • !OpenVAS
    • !MISP
  • Security Operations and Monitoring
    • Splunk
    • Windows Event Logs
    • Sysmon
    • Suricata
    • Osquery
    • Graylog
    • OpenEDR
  • Threat Emulation
    • Attacktive Directory
    • Attacking Kerberos
    • Atomic Red Team
  • Incident Response and Forensics
    • Volatility
    • Forensics
    • Investigating Windows
    • Windows Forensics
    • Redline
    • Autopsy
  • Malware Analysis and Reverse Engineering
    • History of Malware
    • Malware Introductory
    • Researching
    • Strings
    • Basic Malware RE
    • REMnux: The Redux
    • Reversing .NET Apps
Powered by GitBook
On this page

Was this helpful?

  1. Threat and Vulnerability Management

Yara

IntroductionWhat is Yara?Installing Yara (Ubuntu/Debian & Windows)DeployIntroduction to Yara RulesExpanding on Yara RulesYara ModulesOther Tools and YaraUsing LOKI and its Yara rule setCreating Yara rules with yarGenValhallaConclusion
PreviousConclusionNextIntroduction

Last updated 4 years ago

Was this helpful?