Skip to content
This repository has been archived by the owner on Apr 4, 2020. It is now read-only.
/ yara-exporter Public archive

Exporting MISP event attributes to yara rules usable with Thor apt scanner

License

Notifications You must be signed in to change notification settings

CERT-Bund/yara-exporter

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Yaraexporter

This little script is able to export misp attribute values into yara rules. Documentation can be found here

Releases

No releases published

Packages

No packages published

Languages