InQuest / ThreatIngestor

Extract and aggregate threat intelligence.
https://inquest.readthedocs.io/projects/threatingestor/
GNU General Public License v2.0
821 stars 135 forks source link

Issue/39 yaml #45

Closed needmorecowbell closed 5 years ago

needmorecowbell commented 5 years ago

Converted config from ini to yaml

rshipp commented 5 years ago

Codacy seems stalled out, I'm going to just merge this in, can fix any problems that come up later.