./security/yara, Pattern matching swiss knife for malware researchers

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2018Q2, Version: 3.7.0, Package name: yara-3.7.0, Maintainer: khorben

YARA is a tool aimed at (but not limited to) helping malware
researchers to identify and classify malware samples. With YARA
you can create descriptions of malware families (or whatever you
want to describe) based on textual or binary patterns.


Required to build:
[pkgtools/cwrappers]

Master sites:

SHA1: 89fd429bf40db1039c0a3ff7cd94d79ec450c024
RMD160: 069f9815ead81ebf2be3151b14a4fcc3046770d7
Filesize: 544.956 KB

Version history: (Expand)