logo
首页技术栈工具库讨论
yara

yara

YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families (or whatever you want to describe) based on textual or binary patterns. Each description, a.k.a rule, consists of a set of strings and a boolean expression which determine its logic.
由 
bruceshi2021-01-13 收录
--
推荐
不推荐
更多信息
GitHub iconVirusTotal/yara4443
HOMEBREW
brew install yara
查看
标签
根据用户添加的标签生成
暂无标签