A malware identification and classification tool

Edit Package yara

YARA is a tool aimed at helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families based on textual or binary patterns contained on samples of those families. Each description consists of a set of strings and a Boolean expression which determines its logic. Let's see an example:

Refresh
Refresh
Source Files
Filename Size Changed
v3.1.0.tar.gz 0000588573 575 KB
yara.changes 0000001668 1.63 KB
yara.spec 0000004644 4.54 KB
Revision 1 (latest revision is 22)
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 252373 from Greg Freemyer's avatar Greg Freemyer (gregfreemyer) (revision 1)
New package used by malware researchers - not needed in 13.2, but fine to have there.
Comments 0
openSUSE Build Service is sponsored by