A malware identification and classification tool

Edit Package yara

YARA is a tool aimed at helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families based on textual or binary patterns contained on samples of those families. Each description consists of a set of strings and a Boolean expression which determines its logic. Let's see an example:

Refresh
Refresh
Source Files
Filename Size Changed
yara-4.2.3.tar.gz 0001288334 1.23 MB
yara.changes 0000016868 16.5 KB
yara.spec 0000004285 4.18 KB
Latest Revision
Yuchen Lin's avatar Yuchen Lin (maxlin_factory) accepted request 1011948 from Yuchen Lin's avatar Yuchen Lin (maxlin_factory) (revision 5)
Automatically create request by update submitter.This is going to update package to openSUSE:Backports:SLE-15-SP5 from openSUSE:Factory.Please review this change and decline it if Leap do not need it.
Comments 0
openSUSE Build Service is sponsored by