Bug 257589 - [NEW-PORT] devel/py-jbxapi: fully integrate Joe Sandbox into your malware analysis framework
Summary: [NEW-PORT] devel/py-jbxapi: fully integrate Joe Sandbox into your malware ana...
Status: Open
Alias: None
Product: Ports & Packages
Classification: Unclassified
Component: Individual Port(s) (show other bugs)
Version: Latest
Hardware: Any Any
: --- Affects Many People
Assignee: freebsd-ports-bugs (Nobody)
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2021-08-03 15:33 UTC by gettoknowmi
Modified: 2023-11-17 20:28 UTC (History)
2 users (show)

See Also:


Attachments
distfile (1.24 KB, application/x-shellscript)
2021-08-03 15:33 UTC, gettoknowmi
no flags Details

Note You need to log in before you can comment on or make changes to this bug.
Description gettoknowmi 2021-08-03 15:33:18 UTC
Created attachment 226911 [details]
distfile

The Joe Sandbox API Wrapper enables you to fully integrate Joe Sandbox
into your malware analysis framework

Joe Sandbox is a deep malware analysis platform for analyzing malicious files.

WWW: https://github.com/joesecurity/jbxapi
Comment 1 Li-Wen Hsu freebsd_committer freebsd_triage 2021-08-03 16:34:48 UTC
Some notes from first quick pass:

- How about putting this to security category (note that the subject says "devel" but what in the patch is "www"
- RUN_DEPENDS can just be `=`, no need to be `+=` on the first occurrence.
Comment 2 Tech Doa 2022-05-30 18:36:00 UTC
A sandbox is a system for malware detection that runs a suspicious object in a virtual machine (VM) with a fully-featured OS and detects the object's malicious activity by analyzing its behavior. If the object performs malicious actions in a VM, the sandbox detects it as malware.

WWW: https://techdoa.com/
Comment 3 gettoknowmi 2023-11-17 20:28:22 UTC
Anything else needed on my end to get this port committed to the ports tree?