Bug 12034

Summary: Add URLhaus malware rules to Suricata
Product: IPFire Reporter: Michael Tremer <michael.tremer>
Component: ---Assignee: Stefan Schantl <stefan.schantl>
Status: CLOSED CANTFIX QA Contact:
Severity: - Unknown -    
Priority: - Unknown - CC: peter.mueller
Version: 2   
Hardware: unspecified   
OS: Unspecified   
Bug Depends on:    
Bug Blocks: 11801    

Description Michael Tremer 2019-04-01 12:10:00 UTC
abuse.ch has a service that has some rules to block malware: https://urlhaus.abuse.ch/api/

I think it is a good idea to have this available on IPFire.
Comment 1 Stefan Schantl 2019-04-12 17:02:34 UTC
Sadly the download-able tarball is not compatible with oinkmaster!