A malware identification and classification tool

Edit Package yara

YARA is a tool aimed at helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families based on textual or binary patterns contained on samples of those families. Each description consists of a set of strings and a Boolean expression which determines its logic. Let's see an example:

Refresh
Refresh
Source Files (show unmerged sources)
Filename Size Changed
baselibs.conf 0000000010 10 Bytes
yara-4.5.0.tar.gz 0002206492 2.1 MB
yara.changes 0000021809 21.3 KB
yara.spec 0000004371 4.27 KB
Latest Revision
buildservice-autocommit accepted request 1149674 from Greg Freemyer's avatar Greg Freemyer (gregfreemyer) (revision 46)
baserev update by copy to link target
Comments 0
openSUSE Build Service is sponsored by