[Forensics-changes] [yara] 340/415: Update README

Hilko Bengen bengen at moszumanska.debian.org
Thu Apr 3 05:43:21 UTC 2014


This is an automated email from the git hooks/post-receive script.

bengen pushed a commit to branch debian
in repository yara.

commit a08646d4f54dcb675e508a40bb7247ef6154f7f0
Author: Victor M. Alvarez <plusvic at gmail.com>
Date:   Mon Dec 23 12:14:34 2013 +0100

    Update README
---
 README.md | 21 +++++++++++----------
 1 file changed, 11 insertions(+), 10 deletions(-)

diff --git a/README.md b/README.md
index b71d696..fefd3be 100644
--- a/README.md
+++ b/README.md
@@ -1,10 +1,10 @@
 ## YARA in a nutshell
 
-YARA is a tool aimed at helping malware researchers to identify and classify
-malware samples. With YARA you can create descriptions of malware families based
-on textual or binary patterns contained on samples of those families. Each
-description consists of a set of strings and a boolean expression which
-determines its logic. Let's see an example:
+YARA is a tool aimed at (but not limited to) helping malware researchers to
+identify and classify malware samples. With YARA you can create descriptions of
+malware families (or whatever you want to describe) based on textual or binary
+patterns. Each description, a.k.a rule, consists of a set of strings and a
+boolean expression which determine its logic. Let's see an example:
 
 ```
 rule silent_banker : banker
@@ -24,11 +24,11 @@ rule silent_banker : banker
 }
 ```
 
-The rule above is telling YARA that any file containing one of the three strings
-must be reported as *silent_banker*. This is just a simple example, more complex
-and powerful rules can be created by using wild-cards, case-insensitive strings,
-regular expressions, special operators and many other features that you'll find
-explained in [YARA's documentation](https://googledrive.com/host/0BznOMqZ9f3VUek8yN3VvSGdhRFU/YARA-Manual.pdf).
+The above rule is telling YARA that any file containing one of the three strings
+must be reported as *silent_banker*. This is just a simple example, more
+complex and powerful rules can be created by using wild-cards, case-insensitive
+strings, regular expressions, special operators and many other features that
+you'll find explained in [YARA's documentation](https://googledrive.com/host/0BznOMqZ9f3VUek8yN3VvSGdhRFU/YARA-Manual.pdf).
 
 YARA is multi-platform, running on Windows, Linux and Mac OS X, and can be used
 through its command-line interface or from your own Python scripts with the
@@ -86,6 +86,7 @@ it won't be too much work and the benefits worth the effort.
 * [Fidelis XPS](http://www.fidelissecurity.com/network-security-appliance/Fidelis-XPS)
 * [RSA ECAT](http://www.emc.com/security/rsa-ecat.htm)
 
+Are you using it too? Tell me!
 
 ## Releases
 

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/forensics/yara.git



More information about the forensics-changes mailing list