VirusTotal / yara-python

The Python interface for YARA
http://virustotal.github.io/yara/
Apache License 2.0
646 stars 179 forks source link

Add yara_mp.py + .gitignore #163

Closed ruppde closed 3 years ago

ruppde commented 3 years ago

yara_mp.py

google-cla[bot] commented 3 years ago

Thanks for your pull request. It looks like this may be your first contribution to a Google open source project (if not, look below for help). Before we can look at your pull request, you'll need to sign a Contributor License Agreement (CLA).

:memo: Please visit https://cla.developers.google.com/ to sign.

Once you've signed (or fixed any issues), please reply here with @googlebot I signed it! and we'll verify it.


What to do if you already signed the CLA

Individual signers
Corporate signers

ℹ️ Googlers: Go here for more info.

plusvic commented 3 years ago

I appreciate your contribution, but I don' think this code belongs here. The purpose of this repository is containing the yara-python library, and maybe some simple examples of how to use it. This program is mostly about how to use multiprocessing and queues and less about how to use the yara library.

ruppde commented 3 years ago

before I started coding this, I was searching for a fast and portable example with yara-python and didn't find any. this is the most simple way I came up with that works around the pickling and runs on linux and windows.

maybe see it this way: in https://github.com/VirusTotal/yara there's also a lib and a cli tool. and that's in general quite common. but it's your choice, I can also put it in its own repo.

ruppde commented 3 years ago

put it in https://github.com/2d4d/yara-multiprocessing-scanner