Mostrando 41 - 60 Resultados de 64 Para Buscar '"Yara"', tiempo de consulta: 0.08s Limitar resultados
  1. 41
    por Ligh, Michael W.
    Publicado 2011
    Tabla de Contenidos: “…Recipe 2-9: Graphing Dionaea Attack Patterns with SQLite and GnuplotChapter 3: Malware Classification; Recipe 3-1: Examining Existing ClamAV Signatures; Recipe 3-2: Creating a Custom ClamAV Database; Recipe 3-3: Converting ClamAV Signatures to YARA; Recipe 3-4: Identifying Packers with YARA and PEiD; Recipe 3-5: Detecting Malware Capabilities with YARA; Recipe 3-6: File Type Identification and Hashing in Python; Recipe 3-7: Writing a Multiple-AV Scanner in Python; Recipe 3-8: Detecting Malicious PE Files in Python; Recipe 3-9: Finding Similar Malware with ssdeep…”
    Libro electrónico
  2. 42
    Publicado 2009
    Tabla de Contenidos: “…. -- Reforma gerencialista e mudança na gestão do sistema nacional de vigilância sanitária / Isabela Cardoso de Matos Pinto -- O processo administrativo na âmbito da vigilância sanitária / Yara Oyram Ramos Lima e Ediná Alves Costa -- Avaliação da qualidade de programas e ações de vigilância sanitária / Ligia Maria Vieira da Silva…”
    Libro electrónico
  3. 43
    991005038729706719
  4. 44
  5. 45
    por Skolos, Nancy
    Publicado 2012
    Tabla de Contenidos: “…Inspiration; 2.1 Found Objects (Melle Hammer, Amsterdam/Yara Khoury, Beirut); 2.2 Materials (Graphic Thought Facility, London); 2.3 Collage (Skolos Wedell, Boston); 2.4 Synaesthesia (James Goggin, Chicago); 3. …”
    Libro electrónico
  6. 46
    por Uffelen, Chris van
    Publicado 2012
    Tabla de Contenidos: “…Conté: Eyelid House South Yara / Fiona Winzar Architects. Libeskind Villa / Studio Daniel Libeskind. …”
    Libro
  7. 47
  8. 48
    por Bacardi Moreau, Emilio
    Publicado 2014
    “…The story takes place during the revolutionary period of 1868-1878, showing the misfortunes of Cuban society after the cry of Yara to the Pact of the Trench. Emilio Bacardi breathed the historical background outlined in his work and is therefore a direct witness to what was experienced at that stage of the struggle for independence in the city of Santiago. …”
    Libro electrónico
  9. 49
    por Bacardi Moreau, Emilio
    Publicado 2014
    “…The story takes place during the revolutionary period of 1868-1878, showing the misfortunes of Cuban society after the cry of Yara to the Pact of the Trench. Emilio Bacardi breathed the historical background outlined in his work and is therefore a direct witness to what was experienced at that stage of the struggle for independence in the city of Santiago. …”
    Libro electrónico
  10. 50
    Publicado 2022
    Tabla de Contenidos: “…Problematizar el ambiente construido desde la teoría de Paulo Freire / Luz Marie Rodríguez López y Yara Maite Colón Rodríguez -- ¿Misteriosas? ¿Para quién? …”
    Libro
  11. 51
    Publicado 2018
    Tabla de Contenidos: “…Comparing And Classifying The Malware -- 7.1 Classifying Malware Using Fuzzy Hashing -- 7.2 Classifying Malware Using Import Hash -- 7.3 Classifying Malware Using Section Hash -- 7.4 Classifying Malware Using YARA -- 7.4.1 Installing YARA -- 7.4.2 YARA Rule Basics -- 7.4.3 Running YARA -- 7.4.4 Applications of YARA -- Summary -- Chapter 3: Dynamic Analysis -- 1. …”
    Libro electrónico
  12. 52
    por Oktavianto, Digit
    Publicado 2013
    “…Cuckoo Malware Analysis is a hands-on guide that will provide you with everything you need to know to use Cuckoo Sandbox with added tools like Volatility, Yara, Cuckooforcanari, Cuckoomx, Radare, and Bokken, which will help you to learn malware analysis in an easier and more efficient way. …”
    Libro electrónico
  13. 53
    Publicado 2014
    “…., Shell, Siemens, Swiss Re, Unilever, and Yara designed to explore possible corporate contributions to global resilience, especially at the nexus of water, food and energy. …”
    Libro electrónico
  14. 54
    Publicado 2013
    Vídeo online
  15. 55
    Publicado 2015
    Tabla de Contenidos: “…Manual Examination with libimobiledeviceSummary; Chapter 7: Using Python for Memory Forensics; Understanding Volatility basics; Using Volatility on Android; LiME and the recovery image; Volatility for Android; Reconstructing data for Android; Call history; Keyboard cache; Using Volatility on Linux; Memory acquisition; Volatility for Linux; Reconstructing data for Linux; Analyzing processes and modules; Analyzing networking information; Malware hunting with the help of YARA; Summary; Where to go from here; Index…”
    Libro electrónico
  16. 56
    Publicado 2024
    Tabla de Contenidos: “…Instant Confessions <i>Yara Gawrieh Ekmark (independent scholar)</i> <i> </i>Chapter 6. …”
    Libro electrónico
  17. 57
    Publicado 2022
    Tabla de Contenidos: “…Further reading -- Chapter 15: Ransomware Investigations -- Ransomware initial access and execution -- Initial access -- Execution -- Discovering credential access and theft -- ProcDump -- Mimikatz -- Investigating post-exploitation frameworks -- Command and Control -- Security Onion -- RITA -- Arkime -- Investigating lateral movement techniques -- Summary -- Questions -- Further reading -- Part 5: Threat Intelligence and Hunting -- Chapter 16: Malware Analysis for Incident Response -- Malware analysis overview -- Malware classification -- Setting up a malware sandbox -- Local sandbox -- Cloud sandbox -- Static analysis -- Static properties analysis -- Dynamic analysis -- Process Explorer -- Process Spawn Control -- Automated analysis -- ClamAV -- YARA -- YarGen -- Summary -- Questions -- Further reading -- Chapter 17: Leveraging Threat Intelligence -- Threat intelligence overview -- Threat intelligence types -- The Pyramid of Pain -- The threat intelligence methodology -- Sourcing threat intelligence -- Internally developed sources -- Commercial sourcing -- Open source intelligence -- The MITRE ATT&amp -- CK framework -- Working with IOCs and IOAs -- Threat intelligence and incident response -- Autopsy -- Maltego -- YARA and Loki -- Summary -- Questions -- Further reading -- Chapter 18: Threat Hunting -- Threat hunting overview -- Threat hunt cycle -- Threat hunt reporting -- Threat hunting maturity model -- Crafting a hypothesis -- MITRE ATT&amp -- CK -- Planning a hunt -- Digital forensic techniques for threat hunting -- EDR for threat hunting -- Summary -- Questions -- Further reading -- Appendix -- Assessments -- Index -- About Packt -- Other Books You May Enjoy…”
    Libro electrónico
  18. 58
    Publicado 2015
    Tabla de Contenidos: “…Conclusion -- References -- Chapter 5 - Internal intelligence sources -- Information in This Chapter: -- Introduction -- Asset, vulnerability, and configuration management -- Configuration management -- Network logging -- The trouble with SIEMs -- The power of SIEMs -- Managed security service providers -- Access control -- Network monitoring -- Conclusion -- References -- Chapter 6 - External intelligence sources -- Information in This Chapter: -- Introduction -- Brand monitoring versus intelligence -- Asset, vulnerability, and configuration management -- Network logging -- IP addresses as pivot points -- Domain names as pivot points -- File hashes as pivot points -- Pivoting from MSSP alerts -- Network monitoring -- YARA -- Protecting against zero-day attacks -- Incident response and intelligence -- Collaborative research into threats -- Conclusion -- ReferenceS -- Chapter 7 - Fusing internal and external intelligence -- Information in This Chapter: -- Introduction -- Security awareness training -- Customer security awareness training -- OpenIOC, CyBOX, STIX, and TAXII -- OpenIOC -- CyBOX -- STIX and TAXII -- Threat intelligence management platforms -- TIMPs as a Rosetta Stone -- Big data security analytics -- Hadoop -- Conclusion -- Reference -- Chapter 8 - CERTs, ISACs, and intelligence-sharing communities -- Information in This Chapter: -- Introduction -- CERTs and CSIRTs -- CERT/Coordination Center -- US-CERT and country-level CSIRTs -- Company-level CSIRTs -- ISACs -- The ISACs -- Intelligence-sharing communities -- Conclusion -- References -- Chapter 9 - Advanced intelligence capabilities -- Information in This Chapter: -- Introduction -- Malware analysis -- Why it is a bad idea -- Setting up a malware lab -- Planning the network -- Virtual machines versus cloning -- Getting the malware to the lab -- Malware tools -- System tools -- Sandbox…”
    Libro electrónico
  19. 59
    Publicado 2017
    Tabla de Contenidos: “…. -- Scanning for indicators with YARA -- Getting started -- How to do it... -- How it works... -- Chapter 8: Working with Forensic Evidence Container Recipes -- Introduction -- Opening acquisitions -- Getting started -- How to do it... -- How it works... -- Gathering acquisition and media information -- Getting started -- How to do it... -- How it works... -- Iterating through files -- Getting started -- How to do it... -- How it works... -- There's more... -- Processing files within the container -- Getting started -- How to do it... -- How it works... -- Searching for hashes -- Getting started -- How to do it... -- How it works... -- There's more... -- Chapter 9: Exploring Windows Forensic Artifacts Recipes - Part I -- Introduction -- One man's trash is a forensic examiner's treasure -- Getting started -- How to do it... -- How it works... -- A sticky situation -- Getting started -- How to do it... -- How it works... -- Reading the registry -- Getting started -- How to do it…”
    Libro electrónico
  20. 60
    Publicado 2018
    Tabla de Contenidos: “…Chapter 12: Security Testing Toolkits -- General security testing toolkits -- Automation testing criteria -- Behavior-driven security testing framework -- Android security testing -- Securing infrastructure configuration -- Docker security scanning -- Integrated security tools -- Summary -- Questions -- Further reading -- Chapter 13: Security Automation with the CI Pipeline -- Security in continuous integration -- Security practices in development -- IDE plugins to automate the code review -- Static code analysis -- Secure compiler configuration -- Dependency check -- Web testing in proactive/proxy mode -- Web automation testing tips -- Security automation in Jenkins -- Summary -- Questions -- Further reading -- Chapter 14: Incident Response -- Security incident response process -- Preparation -- Detection and analysis -- Containment and recovery -- Post-incident activity -- Security incident response platforms (SIRP) -- SOC team -- Incident forensics techniques -- Summary -- Questions -- Further reading -- Chapter 15: Security Monitoring -- Logging policy -- Security monitoring framework -- Source of information -- Threat intelligence toolset -- Security scanning toolset -- Malware behavior matching - YARA -- Summary -- Questions -- Further reading -- Chapter 16: Security Assessment for New Releases -- Security review policies for releases -- Security checklist and tools -- BDD security framework -- Consolidated testing results -- Summary -- Questions -- Further reading -- Chapter 17: Threat Inspection and Intelligence -- Unknown threat detection -- Indicators of compromises -- Security analysis using big data frameworks -- TheHive -- MISP - an Open Source Threat Intelligence Platform -- Apache Metron -- Summary -- Questions -- Further reading -- Chapter 18: Business Fraud and Service Abuses -- Business fraud and abuses…”
    Libro electrónico