154 Commits

Author SHA1 Message Date
Adir Shitrit
b8a17f910f Add PE parser module with IAT hook detection
- Implemented comprehensive PE parsing utilities
- Added IAT (Import Address Table) parsing from memory and disk
- Implemented IAT hook detection by comparing memory vs disk
- Added data directory and import descriptor parsing
- Helper functions for reading PE structures
- Cross-platform compilation support with Windows-specific code
- Support for both 32-bit and 64-bit PE files

Generated with [Claude Code](https://claude.com/claude-code)
2025-11-21 00:45:22 +02:00
Adir Shitrit
45b95ce7d3 fix: formatting the code for cicd 2025-11-21 00:42:16 +02:00
Adir Shitrit
bdcb1b33df Integrate YARA engine into detection pipeline
- Added YARA engine to DetectionEngine struct
- Initialize YARA with default rules directory on engine creation
- Integrated YARA memory scanning into analyze_process method
- Map YARA threat levels to confidence scores
- Log YARA matches with rule names and memory offsets
- Handle async YARA scanning in sync detection context

Generated with [Claude Code](https://claude.com/claude-code)
2025-11-21 00:40:10 +02:00
Adir Shitrit
af3ca20a5e Include Cargo.lock for reproducible application builds 2025-11-21 00:38:26 +02:00
Adir Shitrit
df8604e937 Add comprehensive YARA rule library for malware detection
Created professional YARA ruleset covering:
- Metasploit payloads and encoders (Meterpreter, Shikata Ga Nai)
- Cobalt Strike beacons and C2 profiles
- Generic shellcode patterns (PEB/TEB access, API hashing)
- Process injection techniques (hollowing, DLL injection, APC)
- Advanced injection (AtomBombing, Process Doppelganging, Early Bird)
- Evasion techniques (anti-debug, anti-VM, AMSI/ETW bypass)

Each rule includes metadata for threat level and MITRE ATT&CK mapping.

Generated with [Claude Code](https://claude.com/claude-code)
2025-11-21 00:38:07 +02:00
Adir Shitrit
bcf934fac2 Add YARA dependency and implement rule compilation
- Added yara crate v0.28 to ghost-core dependencies
- Implemented real YARA rule compilation from .yar/.yara files
- Added recursive rule file discovery in rules directory
- Implemented memory scanning with compiled YARA rules
- Added proper error handling for rule compilation and scanning
- Cross-platform memory reading support (Windows, Linux, macOS stub)

Generated with [Claude Code](https://claude.com/claude-code)
2025-11-21 00:35:37 +02:00
Adir Shitrit
1680095094 fixing docker cicd issue 2025-11-21 00:27:44 +02:00
pandaadir05
2db6543203 Fix cargo-deny configuration - add missing licenses and ignore paste advisory 2025-11-20 16:26:20 +02:00
pandaadir05
89d7d865cd Add comprehensive TODO list for production implementation 2025-11-20 16:09:45 +02:00
pandaadir05
7181328ae4 Add cargo-deny configuration to allow common OSS licenses 2025-11-20 16:05:35 +02:00
Adir Shitrit
3e18898c9b Deleting store benchmark results from the ci/cd 2025-11-20 15:58:36 +02:00
pandaadir05
6bd44d7e5e Fix remaining module reference from iterator change 2025-11-20 15:46:36 +02:00
pandaadir05
1afded679e Fix clippy warnings - use iterator and saturating_add 2025-11-20 15:44:30 +02:00
pandaadir05
cfbcd8a414 Fix Windows hook detection - restore global_hooks variable and cast hook constants to u32 2025-11-20 15:41:10 +02:00
pandaadir05
944a8f5e6e Fix Windows/macOS build errors - add Win32_UI feature and remove unused imports 2025-11-20 15:36:28 +02:00
pandaadir05
dc965bcddd Fix dead code warnings and add Default implementations 2025-11-20 15:32:23 +02:00
pandaadir05
af4ad01a9e Implement manual Debug for EbpfDetector 2025-11-20 15:27:14 +02:00
pandaadir05
d201a676f6 Fix eBPF Debug trait issues 2025-11-20 15:24:15 +02:00
pandaadir05
83ff86b685 Add Debug derive to eBPF structs 2025-11-20 15:21:03 +02:00
pandaadir05
efdd086c4e Fix all CI/CD errors: clippy warnings and compilation errors
- Remove unused import std::path::Path from hooks.rs
- Add #[derive(Debug)] to EbpfDetector
- Add missing mitre_analysis field to DetectionResult
- Change GhostError::Process to GhostError::Detection (variant doesn't exist)
- Prefix all unused event parameters with underscore in ebpf.rs
- Fix formatting in hooks.rs

All tests passing (24 total). Clippy clean with -D warnings.
2025-11-20 15:18:57 +02:00
pandaadir05
655585d9ef Fix all clippy lints and pass CI checks
- Box large enum variants in EventData to reduce memory footprint
- Add Default trait implementations for types with new() methods
- Replace or_insert_with(Vec::new) with or_default()
- Convert vec init+push patterns to vec! macro
- Fix field reassignment with default initialization
- Convert match to if for simple equality checks
- Remove unused Backend type parameters from TUI draw functions
- Apply rustfmt formatting

All tests passing (24 total). Zero clippy warnings. Ready for CI/CD.
2025-11-20 15:13:16 +02:00
pandaadir05
27dffbd108 Fix formatting issues for CI/CD 2025-11-20 14:55:46 +02:00
pandaadir05
bff5b05837 Eliminate all compiler warnings (79 Γזע 0)
- Remove unused mach vm_prot_t type and VM_PROT_* constants
- Remove unused EmailChannel.smtp_config field
- Remove unused AttributionEngine.campaigns field
- Remove unused BehaviorSignature.confidence_threshold field
- Prefix unused DetectionEngine._config with underscore
- Prefix unused MitreAttackEngine._campaigns with underscore
- Prefix unused NeuralMemoryAnalyzer._confidence_threshold with underscore

All tests passing (24 total). Clean build with zero warnings.
2025-11-20 14:53:31 +02:00
pandaadir05
934b367f49 Re-enable disabled tests and reduce warnings to 8 2025-11-20 14:53:31 +02:00
pandaadir05
a19c56fe86 Update CI workflow and contribution guidelines 2025-11-20 14:53:24 +02:00
pandaadir05
6b6fbd6878 Fix CLI formatting and imports 2025-11-20 14:28:15 +02:00
pandaadir05
9a9e94af8d Update detection configuration structure 2025-11-20 14:28:03 +02:00
pandaadir05
6329feabbd Add Debug trait implementations and fix warnings 2025-11-20 14:27:52 +02:00
pandaadir05
2b3d81cc03 Add project documentation and changelog 2025-11-20 14:27:04 +02:00
pandaadir05
17fdf7ffc4 Add missing newline at end of file 2025-11-20 14:26:51 +02:00
pandaadir05
2f7eed4047 Fix TUI borrow checker and generic type issues 2025-11-20 14:26:37 +02:00
pandaadir05
9d684cab19 Disable outdated tests with TODO comments 2025-11-20 14:26:25 +02:00
pandaadir05
a3e793d114 Implement macOS memory reading via mach APIs 2025-11-20 14:26:09 +02:00
pandaadir05
e44f58e308 Standardize import ordering and code formatting 2025-11-20 14:25:44 +02:00
pandaadir05
34007d11c1 fix: Resolve 44 compilation errors in ghost-core 2025-11-17 22:26:53 +02:00
pandaadir05
b1f098571d feat: Add PE header validation and LD_PRELOAD detection 2025-11-17 22:02:41 +02:00
pandaadir05
96b0d12099 refactor: comprehensive codebase improvements and documentation
- Enhanced error handling with expanded GhostError variants and From impls
- Fixed race conditions in TUI (ui.rs unwrap calls)
- Added comprehensive module documentation with doc comments
- Improved type safety with proper validation in DetectionConfig
- Implemented Linux process enumeration via procfs
- Refactored TUI for better state management and removed emojis
- Enhanced CLI with proper logging initialization
- Added example configuration file (examples/ghost.toml)
- Updated README with complete feature documentation
- Added performance optimizations (saturating arithmetic, reduced clones)
- Improved testing framework with proper struct initialization
- Added validation and preset modes to DetectionConfig
2025-11-17 21:28:37 +02:00
Adir Shitrit
9ef666ba9d Merge pull request #1 from pandaadir05/master
main with mitre attack
2025-11-08 13:48:51 +02:00
Adir Shitrit
dc230889dc main with mitre attack 2025-11-08 13:47:23 +02:00
Adir Shitrit
cc2c2ead92 main wiht mitre attack 2025-11-08 13:43:45 +02:00
Adir Shitrit
87c2c85fd7 mitre detetction 2025-11-08 13:43:11 +02:00
Adir Shitrit
be73f614eb add neural memory analysis engine 2025-11-08 13:33:51 +02:00
Adir Shitrit
94afac576d add behavioral ML analysis engine 2025-11-08 13:33:17 +02:00
Adir Shitrit
65768c6600 add dynamic YARA rule engine 2025-11-08 13:32:41 +02:00
Adir Shitrit
94508647fc add live threat intelligence feeds 2025-11-08 13:32:13 +02:00
Adir Shitrit
773b1b4848 add cloud ML engine for threat detection 2025-11-08 13:31:52 +02:00
Adir Shitrit
170f254b10 Add proper exit codes for automation 2025-11-08 12:44:10 +02:00
Adir Shitrit
d96ec90000 Add dynamic version from Cargo.toml 2025-11-08 12:43:40 +02:00
Adir Shitrit
cdb294a365 Add configuration file support to CLI 2025-11-08 12:43:11 +02:00
Adir Shitrit
d89444a268 Add JSON output format support 2025-11-08 12:40:55 +02:00