InQuest / ThreatIngestor

Extract and aggregate threat intelligence.
https://inquest.readthedocs.io/projects/threatingestor/
GNU General Public License v2.0
821 stars 135 forks source link

Update docs to reflect YAML config and statedb changes. #46

Closed rshipp closed 5 years ago

rshipp commented 5 years ago

Update docs to reflect the new config layout from #39 and the statedb addition from #44.

rshipp commented 5 years ago

Closed by #50