VirusTotal / yara

The pattern matching swiss knife
https://virustotal.github.io/yara/
BSD 3-Clause "New" or "Revised" License
8.08k stars 1.43k forks source link

Fix 2 errors for the document: #1967

Closed smallbigcake closed 11 months ago

smallbigcake commented 11 months ago
  1. Depending on the context the "bar" should be "foo" because foo is a structure while bar is just a string.
  2. The module_object's name is wrong.
google-cla[bot] commented 11 months ago

Thanks for your pull request! It looks like this may be your first contribution to a Google open source project. Before we can look at your pull request, you'll need to sign a Contributor License Agreement (CLA).

View this failed invocation of the CLA check for more information.

For the most up to date status, view the checks section at the bottom of the pull request.