Home

The security/yara/main port

yara-4.2.2 – pattern matching swiss knife (cvsweb github mirror)

Description

YARA is a tool aimed at (but not limited to) helping malware researchers
to identify and classify malware samples. With YARA you can create
descriptions of malware families (or whatever you want to describe)
based on textual or binary patterns.
WWW: https://virustotal.github.io/yara/

Maintainer

Remi Pointel

Categories

security

Library dependencies

Build dependencies

Reverse dependencies

Files

Search