InQuest / ThreatIngestor

Extract and aggregate threat intelligence.
https://inquest.readthedocs.io/projects/threatingestor/
GNU General Public License v2.0
821 stars 135 forks source link

Add condition support to operators #9

Closed rshipp closed 6 years ago

rshipp commented 6 years ago

Add some new fields to operator configuration sections to allow more flexible use of operators. This will open ThreatIngestor up to run multiple discrete tasks (e.g. send Twitter "open directory" results to a crawler, and send Twitter List c2 hits to ThreatKB) from a single instance and single config file.

Add support for the following fields:

Additionally:

rshipp commented 6 years ago

Note: this was implemented differently than described.