YARA Logo

YARA

0 (0)
Visit Website

YARA is a tool aimed at helping malware researchers to identify and classify malware samples by creating descriptions of malware families based on textual or binary patterns through rules consisting of strings and boolean expressions. It allows for the creation of complex rules using wild-cards, case-insensitive strings, regular expressions, and special operators.

ALTERNATIVES