freebsd-ports/security/py-crits/distinfo
Dan Langille 477339e90b Add new port: security/py-crits
CRITs is a web-based tool which combines an analytic engine with a cyber threat
database that not only serves as a repository for attack data and malware, but
also provides analysts with a powerful platform for conducting malware
analyses, correlating malware, and for targeting data. These analyses and
correlations can also be saved and exploited within CRITs. CRITs employs a
simple but very useful hierarchy to structure cyber threat information. This
structure gives analysts the power to 'pivot' on metadata to discover
previously unknown related content.

Approved by: mat (mentor)
2015-05-22 19:51:08 +00:00

2 lines
153 B
Text

SHA256 (crits-crits-v3.1.0_GH0.tar.gz) = f36f509952898652615777d672b2131e6d8ded2a910b1cb63908cab66d1ee3a5
SIZE (crits-crits-v3.1.0_GH0.tar.gz) = 3246708