Source: plyara Section: python Priority: optional Maintainer: Debian Security Tools Uploaders: Robert Haist Build-Depends: debhelper-compat (= 12), dh-python, python3-all, python3-ply, python3-setuptools Standards-Version: 4.5.0 Rules-Requires-Root: no Homepage: https://github.com/plyara/plyara Vcs-Browser: https://salsa.debian.org/pkg-security-team/plyara Vcs-Git: https://salsa.debian.org/pkg-security-team/plyara.git Package: python3-plyara Architecture: all Depends: ${misc:Depends}, ${python3:Depends} Provides: plyara Description: Parse YARA rules and operate over them more easily Plyara is a Python script and library that lexes and parses a file consisting of one more YARA rules into a Python dictionary representation. The goal of this tool is to make it easier to perform bulk operations or transformations of large sets of YARA rules, such as extracting indicators, updating attributes, and analyzing a corpus. Other applications include linters and dependency checkers.