fsf-1.1-1.20170212gitd647755.el7.centos.x86_64.rpm

STEP 1: Have you installed this repository?

If not, run this installation script command:

curl -s https://packagecloud.io/install/repositories/rocknsm/2/script.rpm.sh | sudo bash
copy
curl -s https://packagecloud.io/install/repositories/rocknsm/2/script.rpm.sh | sudo bash

STEP 2: Install the package
sudo yum install fsf-1.1-1.20170212gitd647755.el7.centos.x86_64

File Scanning Framework is a recursive file scanning solution that provides a service for static file analysis.

Full description:
  The File Scanning Framework Server provides a daemonized python socket server and recursive file analysis capability.

Checksums

MD5 948b191b8c6a92f132528f6a1be2b44d
SHA1 30d8bebebf1bca83423c610689335ac356e9be73
SHA256 d9520348134943cc774ea58d458d2ae5f43a74d0085e832452c76ecad9d6b29f
SHA512 50c113fdb4239839d99251fc2154ca81165abd95616c1152d8656c1e3264bacba801a2f937126386ab13fc54db0360af1625058001d581af8d27246200fcdd69

Requires

  • /bin/sh
  • /bin/sh
  • /usr/bin/env
  • autoconf
  • automake
  • cabextract
  • config(fsf) = 1.1-1.20170212gitd647755.el7.centos
  • libffi-devel
  • libtool
  • macholibre
  • net-tools
  • openssl
  • openssl-devel
  • python-concurrentloghandler
  • python-ctypescrypto
  • python-czipfile
  • python-hachoir-core
  • python-hachoir-metadata
  • python-hachoir-parser
  • python-hachoir-regex
  • python-hachoir-subfile
  • python-javatools
  • python-oletools
  • python-pefile
  • python-pyelftools
  • python-pylzma
  • python-pypdf2
  • python-rarfile
  • python-requests
  • python-ssdeep
  • python-xmltodict
  • python2-devel
  • python2-pyasn1
  • python2-pyasn1-modules
  • ssdeep-devel
  • systemd
  • systemd
  • unrar
  • unzip
  • upx
  • yara = 3.4.0-

Provides

  • config(fsf) = 1.1-1.20170212gitd647755.el7.centos
  • fsf(x86-64) = 1.1-1.20170212gitd647755.el7.centos
  • fsf = 1.1-1.20170212gitd647755.el7.centos
  • fsf-server

Files

  • /opt/fsf/fsf-server/modules/EXTRACT_GZIP.pyc
  • /opt/fsf/fsf-server/modules/EXTRACT_GZIP.py
  • /opt/fsf/fsf-server/modules/EXTRACT_EMBEDDED.pyo
  • /opt/fsf/fsf-server/modules/EXTRACT_EMBEDDED.pyc
  • /opt/fsf/fsf-server/modules/EXTRACT_EMBEDDED.py
  • /opt/fsf/fsf-server/modules/EXTRACT_CAB.pyo
  • /opt/fsf/fsf-server/modules/EXTRACT_CAB.pyc
  • /opt/fsf/fsf-server/modules/EXTRACT_CAB.py
  • /opt/fsf/fsf-server/modules/__init__.pyo
  • /opt/fsf/fsf-server/modules/__init__.pyc
  • /opt/fsf/fsf-server/modules/__init__.py
  • /opt/fsf/fsf-server/main.pyo
  • /opt/fsf/fsf-server/main.pyc
  • /opt/fsf/fsf-server/main.py
  • /opt/fsf/fsf-server/jq/vt_match_not_found.jq
  • /opt/fsf/fsf-server/jq/vt_match_found.jq
  • /opt/fsf/fsf-server/jq/vt_exploit_detections_found.jq
  • /opt/fsf/fsf-server/jq/vt_broadbased_detections_found.jq
  • /opt/fsf/fsf-server/jq/pe_recently_compiled.jq
  • /opt/fsf/fsf-server/jq/one_module.jq
  • /opt/fsf/fsf-server/jq/no_yara_hits.jq
  • /opt/fsf/fsf-server/jq/more_than_ten_yara.jq
  • /opt/fsf/fsf-server/jq/many_objects.jq
  • /opt/fsf/fsf-server/jq/macro_gt_five_suspicious.jq
  • /opt/fsf/fsf-server/jq/fresh_vt_scan.jq
  • /opt/fsf/fsf-server/jq/exe_in_zip.jq
  • /opt/fsf/fsf-server/jq/embedded_sfx_rar_w_exe.jq
  • /opt/fsf/fsf-server/daemon.pyo
  • /opt/fsf/fsf-server/daemon.pyc
  • /opt/fsf/fsf-server/daemon.py

Uploaded

over 7 years ago

Package Size

69.5 KB

Installed Size

193 KB

Downloads

19

wget

wget --content-disposition "https://packagecloud.io/rocknsm/2/packages/el/7/fsf-1.1-1.20170212gitd647755.el7.centos.x86_64.rpm/download.rpm?distro_version_id=140"

Homepage

https://github.com/EmersonElectricCo/fsf

License

Apache License, Version 2.0