A malware identification and classification tool

Edit Package yara

YARA is a tool aimed at helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families based on textual or binary patterns contained on samples of those families. Each description consists of a set of strings and a Boolean expression which determines its logic. Let's see an example:

Refresh
Refresh
Source Files
Filename Size Changed
v3.1.0.tar.gz 0000588573 575 KB
yara.changes 0000001668 1.63 KB
yara.spec 0000004644 4.54 KB
Latest Revision
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 253050 from Stephan Sync Script Kulow's avatar Stephan Sync Script Kulow (opensuse132-syncer) (revision 1)
Submit revision 1 of openSUSE:Factory/yara
Comments 0
openSUSE Build Service is sponsored by