A malware identification and classification tool

Edit Package yara

YARA is a tool aimed at helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families based on textual or binary patterns contained on samples of those families. Each description consists of a set of strings and a Boolean expression which determines its logic. Let's see an example:

Refresh
Refresh
Source Files
Filename Size Changed
v3.6.1.tar.gz 0000505302 493 KB
yara.changes 0000005615 5.48 KB
yara.spec 0000004971 4.85 KB
Latest Revision
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 3)
osc copypac from project:openSUSE:Leap:15.1 package:yara revision:8
Comments 0
openSUSE Build Service is sponsored by