A malware identification and classification tool

Edit Package yara

YARA is a tool aimed at helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families based on textual or binary patterns contained on samples of those families. Each description consists of a set of strings and a Boolean expression which determines its logic. Let's see an example:

Refresh
Refresh
Source Files
Filename Size Changed
fix-test-magic.patch 0000000794 794 Bytes
yara-4.2.3.tar.gz 0001288334 1.23 MB
yara.changes 0000017072 16.7 KB
yara.spec 0000004396 4.29 KB
Revision 17 (latest revision is 22)
Comments 0
openSUSE Build Service is sponsored by