alexandreborges / malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
https://github.com/alexandreborges/malwoverview
GNU General Public License v3.0
2.85k stars 439 forks source link

setup.py: Use os.sep #13

Closed cclauss closed 3 years ago

cclauss commented 3 years ago

https://docs.python.org/3/library/os.html#os.sep

alexandreborges commented 3 years ago

Christian,

Good evening. How are you?

I'm accepting this request.

Have an excellent day.

Alexandre.