Skip to content

srcr/malwarebazaar

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

20 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

malwarebazaar-scale

MalwareBazaar scale for Countercept Snake

Installation

This scale can be installed in two way, pip or by cloning the respository and pointing Snake to it.

Once installed Snake and the Celery workers must be restarted.

Note: Any missing dependencies will be reported in Snake's log!

Direct into snake

# 1. Install the scale snake
snake install git+https://github.com/srcr/malwarebazaar

# 2. Install system dependencies
# If any, these will be reported in the Snake log, or usually listed in the `check` functions within components

Pip Based

A scale can be installed using pip as follows:

# 1. Install the scale with pip
pip install git+https://github.com/srcr/malwarebazaar

# 2. Install system dependencies
# If any, these will be reported in the Snake log, or usually listed in the `check` functions within components

Clone Based

All the scales from a repository can easily be added to Snake, just by cloning and pointing.

# 1. Clone the repository to the desired location
git clone https://github.com/srcr/malwarebazaar.git <SCALE_DIR>

# 2. Add directory to snake.conf
[snip]
snake_scale_dirs: [ '<SCALE_DIR>' ]
[snip]

# 3. Install python requirements
# If any, either look through the setup.py files or look at the Snake log.

# 4. Install system dependencies
# If any, these will be reported in the Snake log, or usually listed in the `check` functions within components

Releases

No releases published

Packages

No packages published

Languages