1
0
mirror of https://git.FreeBSD.org/ports.git synced 2024-10-18 19:49:40 +00:00
freebsd-ports/security/yara/pkg-descr
Antoine Brodin 0f8b2d9e10 Update to 3.5.0
PR:		212266
Approved by:	maintainer
2016-09-08 17:48:02 +00:00

8 lines
369 B
Plaintext

"YARA is a tool aimed at helping malware researchers to identify and classify
malware samples. With YARA you can create descriptions of malware families
based on textual or binary patterns contained on samples of those families.
Each description consists of a set of strings and a Boolean expression which
determines its logic."
WWW: http://virustotal.github.io/yara/