Difference between revisions of "Yara"

From COPTR
Jump to navigation Jump to search
 
Line 1: Line 1:
 
{{Infobox tool
 
{{Infobox tool
 
|image={{PAGENAMEE}}.png
 
|image={{PAGENAMEE}}.png
|purpose=Pattern matching tool
+
|purpose=YARA is a tool that allows the identification of files that match user-defined textual or binary patterns
 
|homepage=https://plusvic.github.io/yara/
 
|homepage=https://plusvic.github.io/yara/
 
|license=Apache 2.0
 
|license=Apache 2.0
|function=Forensic, Content Profiling
+
|function=Content Profiling, Forensic
|content=Document, Binary Data
+
|content=Binary Data, Document
 
}}
 
}}
 
{{Infobox tool details
 
{{Infobox tool details

Latest revision as of 11:46, 4 February 2022




Yara
YARA is a tool that allows the identification of files that match user-defined textual or binary patterns
Homepage:https://plusvic.github.io/yara/
License:Apache 2.0
Function:Content Profiling,Forensic
Content type:Binary Data,Document


Error in widget Ohloh Project: unable to write file /var/www/html/extensions/Widgets/compiled_templates/wrt662214ce3de1d8_41155477

Release Feed

2020-03-13 16:44:51
[tag:github.com,2008:Grit::Commit/ed0c4a5f0c942dc9daf7b066e40c3dbadf17515a Upgrade Visual Studio project to use OpenSSL 1.1.1.]
by plusvic https://github.com/plusvic
2020-03-13 09:06:27
[tag:github.com,2008:Grit::Commit/cc72b1aff2a86468c4e539f6a0da94b796e43b0f Merge branch 'v4']
by plusvic https://github.com/plusvic
2020-03-12 18:22:28
[tag:github.com,2008:Grit::Commit/ece08f59d1b9f6b9d06ecc0c5af8cf4e7b8c0340 Compiler's callback function now receives a pointer the affected YR_RULE]
by plusvic https://github.com/plusvic
2020-03-12 16:21:44
[tag:github.com,2008:Grit::Commit/429fb69efaac38cbb02e4993328769a66f6126ed Rename UNDEFINED to YR_UNDEFINED.]
by plusvic https://github.com/plusvic
2020-03-12 09:43:17
[tag:github.com,2008:Grit::Commit/2e9dc81a109d7af606c029a7334044de17573193 Merge branch 'master' into improve-profiling.]
by plusvic https://github.com/plusvic

Description[edit]

YARA is a tool that allows one to identify files that match user-defined textual or binary patterns. It is primarily aimed at malware researchers.

User Experiences[edit]

Development Activity[edit]