YARA – The Pattern Matching Swiss Knife

YARA is an open-source tool designed to help malware researchers identify and classify malware samples. It makes it possible to create descriptions (or rules) for malware families based on textual and/or binary patterns. YARA in a nutshell YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware […]