alexandreborges / malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
https://github.com/alexandreborges/malwoverview
GNU General Public License v3.0
2.85k stars 439 forks source link

isort the imports for readability and remove unused imports #15

Closed cclauss closed 3 years ago

cclauss commented 3 years ago

https://github.com/PyCQA/isort/blob/develop/README.md

https://github.com/alexandreborges/malwoverview/blob/c63a6291c02cf2937cf9cb88350fcccdb8bec096/malwoverview/malwoverview.py#L24-L49

alexandreborges commented 3 years ago

Christian,

I won't accept this request by now because I need to test each Malwoverview option to be right that nothing will be broken and, this time, I don't have enough time to do it.

Anyway, I'll take a note of the suggestion and, soon I can test it, so ALL credits for this request will be given to you.

Have an excellent day.

Alexandre.