You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
freifunkist-firmware/feeds/packages.tmp/info/.packageinfo-utils_yara

28 lines
855 B

Source-Makefile: feeds/packages/utils/yara/Makefile
Package: yara
Menu: 1
Version: 3.10.0-1
Depends: +libc +GCC_LIBSSP:libssp +USE_GLIBC:librt +USE_GLIBC:libpthread +libopenssl +YARA_module_magic:file +YARA_module_cuckoo:jansson
Conflicts:
Menu-Depends:
Provides:
Section: utils
Category: Utilities
Repository: base
Title: Pattern matching swiss knife for malware researchers
Maintainer: Marko Ratkaj <marko.ratkaj@sartura.hr>
Source: yara-3.10.0.tar.gz
License: BSD-3-Clause
Type: ipkg
Description: YARA is a tool aimed at (but not limited to) helping malware researchers
to identify and classify malware samples. With YARA you can create
descriptions of malware families based on textual or binary patterns.
http://virustotal.github.io/yara/
Marko Ratkaj <marko.ratkaj@sartura.hr>
@@
Config:
source "feeds/packages/utils/yara/Config.in"
@@