InQuest / ThreatIngestor

Extract and aggregate threat intelligence.
https://inquest.readthedocs.io/projects/threatingestor/
GNU General Public License v2.0
821 stars 135 forks source link

Issue/43 & Issue/47 Github source #53

Closed needmorecowbell closed 5 years ago

needmorecowbell commented 5 years ago

Reformatted to follow convention, should be ready to go!

rshipp commented 5 years ago

The test failures here are the result of an error in an upstream dependency. I opened an issue here, and in the meantime have pinned iocextract to an older version of the broken dependency.