diogo-fernan / malsub

A Python RESTful API framework for online malware analysis and threat intelligence services.
Other
365 stars 83 forks source link

Add Threatstream to apikey.yaml #15

Closed AHewitt closed 4 years ago

AHewitt commented 4 years ago

Threatstream is missing from the apikey.yaml file, we simply need to add it:

ThreatStream:
    apikey:
        api_key: <apikey>
    user:
        username: <apiuser>
AHewitt commented 4 years ago

Done