A malware identification and classification tool

Edit Package yara

YARA is a tool aimed at helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families based on textual or binary patterns contained on samples of those families. Each description consists of a set of strings and a Boolean expression which determines its logic. Let's see an example:

Refresh
Refresh
Source Files
Filename Size Changed
v3.7.1.tar.gz 0000558499 545 KB
yara.changes 0000006861 6.7 KB
yara.spec 0000004311 4.21 KB
Latest Revision
Wolfgang Engel's avatar Wolfgang Engel (bigironman) committed (revision 1)
osc copypac from project:openSUSE:Leap:15.2 package:yara revision:10, using expand
Comments 0
openSUSE Build Service is sponsored by