Skip to content
Sections
>> Trisquel >> Packages >> etiona >> doc >> yara-doc
etiona  ] [  nabia  ] [  aramo  ]
[ Source: yara  ]

Пакунок: yara-doc (3.7.1-1ubuntu2)

HTML documentation for YARA

YARA is a tool aimed at helping malware researchers to identify and classify malware samples. With YARA, it is possible to create descriptions of malware families based on textual or binary patterns contained in samples of those families. Each description consists of a set of strings and a Boolean expression which determines its logic.

Complex and powerful rules can be created by using binary strings with wild-cards, case-insensitive text strings, special operators, regular expressions and many other features.

This package contains the documentation in HTML format.

Інші пакунки пов'язані з yara-doc

  • depends
  • recommends
  • suggests
  • dep: libjs-sphinxdoc (>= 1.0)
    JavaScript support for Sphinx documentation

Завантажити yara-doc

Завантаження для всіх доступних архітектур
Архітектура Розмір пакунка Розмір після встановлення Файли
all 100.9 kB816 kB [список файлів]