A malware identification and classification tool

Edit Package yara

YARA is a tool aimed at helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families based on textual or binary patterns contained on samples of those families. Each description consists of a set of strings and a Boolean expression which determines its logic. Let's see an example:

Refresh
Refresh
Source Files
Filename Size Changed
yara-4.1.3.tar.gz 0000936462 915 KB
yara.changes 0000014035 13.7 KB
yara.spec 0000004283 4.18 KB
Latest Revision
Yuchen Lin's avatar Yuchen Lin (maxlin_factory) accepted request 938944 from Yuchen Lin's avatar Yuchen Lin (maxlin_factory) (revision 2)
Automatically create request by update submitter. This is trying to update package to openSUSE:Backports:SLE-15-SP4 from openSUSE:Factory. Please review this change and decline it if Leap do not need it.
Comments 0
openSUSE Build Service is sponsored by