A malware identification and classification tool

Edit Package yara

YARA is a tool aimed at helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families based on textual or binary patterns contained on samples of those families. Each description consists of a set of strings and a Boolean expression which determines its logic. Let's see an example:

Refresh
Refresh
Source Files
Filename Size Changed
v3.6.1.tar.gz 0000505302 493 KB
yara.changes 0000005615 5.48 KB
yara.spec 0000004971 4.85 KB
Latest Revision
Yuchen Lin's avatar Yuchen Lin (maxlin_factory) accepted request 554498 from Yuchen Lin's avatar Yuchen Lin (maxlin_factory) (revision 1)
Automated submission of a package from openSUSE:Factory to openSUSE:Leap:15.0 that was included in openSUSE:Leap:42.3
Comments 0
openSUSE Build Service is sponsored by