yara 3.6.3+dfsg-1ubuntu1 source package in Ubuntu

Changelog

yara (3.6.3+dfsg-1ubuntu1) artful; urgency=medium

  * Ignore test failures (alignment issues on 64bit kernel) on armhf.

 -- Matthias Klose <email address hidden>  Wed, 26 Jul 2017 13:06:08 +0200

Upload details

Uploaded by:
Matthias Klose
Uploaded to:
Artful
Original maintainer:
Debian Forensics
Architectures:
any all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
yara_3.6.3+dfsg.orig.tar.xz 312.3 KiB e70230660c651bb990f3598ac243882fbc846531fd68aa363e0f45c41f865db6
yara_3.6.3+dfsg-1ubuntu1.debian.tar.xz 6.9 KiB 5d27d77cab3fbe24cc0bbe838bc0c73003ffe76961193825feb37a09f4b86910
yara_3.6.3+dfsg-1ubuntu1.dsc 2.1 KiB fd1675cd1eef1fb1e9eb0f1d21688f33096ed19747277e877c386d862a66b358

View changes file

Binary packages built by this source

libyara-dev: No summary available for libyara-dev in ubuntu artful.

No description available for libyara-dev in ubuntu artful.

libyara3: No summary available for libyara3 in ubuntu artful.

No description available for libyara3 in ubuntu artful.

libyara3-dbgsym: No summary available for libyara3-dbgsym in ubuntu artful.

No description available for libyara3-dbgsym in ubuntu artful.

yara: Pattern matching swiss knife for malware researchers

 YARA is a tool aimed at helping malware researchers to identify and
 classify malware samples. With YARA, it is possible to create
 descriptions of malware families based on textual or binary patterns
 contained in samples of those families. Each description consists of
 a set of strings and a Boolean expression which determines its logic.
 .
 Complex and powerful rules can be created by using binary strings with
 wild-cards, case-insensitive text strings, special operators, regular
 expressions and many other features.

yara-dbgsym: debug symbols for yara
yara-doc: HTML documentation for YARA

 YARA is a tool aimed at helping malware researchers to identify and
 classify malware samples. With YARA, it is possible to create
 descriptions of malware families based on textual or binary patterns
 contained in samples of those families. Each description consists of
 a set of strings and a Boolean expression which determines its logic.
 .
 Complex and powerful rules can be created by using binary strings with
 wild-cards, case-insensitive text strings, special operators, regular
 expressions and many other features.
 .
 This package contains the documentation in HTML format.