threatexchange

View on PyPIReverse Dependencies (1)

1.1.0 threatexchange-1.1.0-py3-none-any.whl

Wheel Details

Project: threatexchange
Version: 1.1.0
Filename: threatexchange-1.1.0-py3-none-any.whl
Download: [link]
Size: 170588
MD5: 231329a61ed19857f1cebfc4630f0d8e
SHA256: 206d619fa6d1d6f2fcc2f8b6bcbb1bb2a5af83ff121478bb6fecf5c624a76332
Uploaded: 2023-12-11 14:27:25 +0000

dist-info

METADATA

Metadata-Version: 2.1
Name: threatexchange
Version: 1.1.0
Summary: Python Library for Signal Exchange
Author: Facebook
Author-Email: threatexchange[at]fb.com
Home-Page: https://www.github.com/facebook/ThreatExchange
License: BSD
Keywords: facebook threatexchange ncmec stopncii pdq
Classifier: Development Status :: 5 - Production/Stable
Classifier: Intended Audience :: Developers
Classifier: License :: OSI Approved :: BSD License
Classifier: Programming Language :: Python :: 3.8
Requires-Dist: python-Levenshtein
Requires-Dist: requests
Requires-Dist: urllib3
Requires-Dist: python-dateutil
Requires-Dist: dacite
Requires-Dist: Pillow
Requires-Dist: pdqhash
Requires-Dist: faiss-cpu
Requires-Dist: numpy
Requires-Dist: black; extra == "all"
Requires-Dist: mypy (==1.7.1); extra == "all"
Requires-Dist: pdfminer.six; extra == "all"
Requires-Dist: py-tlsh; extra == "all"
Requires-Dist: pytesseract; extra == "all"
Requires-Dist: pytest; extra == "all"
Requires-Dist: types-python-dateutil; extra == "all"
Requires-Dist: types-requests; extra == "all"
Requires-Dist: vpdq; extra == "all"
Requires-Dist: wheel (==0.38.4); extra == "all"
Requires-Dist: black; extra == "dev"
Requires-Dist: mypy (==1.7.1); extra == "dev"
Requires-Dist: pdfminer.six; extra == "dev"
Requires-Dist: py-tlsh; extra == "dev"
Requires-Dist: pytesseract; extra == "dev"
Requires-Dist: pytest; extra == "dev"
Requires-Dist: types-python-dateutil; extra == "dev"
Requires-Dist: types-requests; extra == "dev"
Requires-Dist: vpdq; extra == "dev"
Requires-Dist: wheel (==0.38.4); extra == "dev"
Requires-Dist: pdfminer.six; extra == "extensions-pdf"
Requires-Dist: pytesseract; extra == "extensions-pdq-ocr"
Requires-Dist: py-tlsh; extra == "extensions-tlsh"
Requires-Dist: vpdq; extra == "extensions-vpdq"
Requires-Dist: black; extra == "lint"
Requires-Dist: wheel (==0.38.4); extra == "package"
Requires-Dist: pdfminer.six; extra == "test"
Requires-Dist: py-tlsh; extra == "test"
Requires-Dist: pytesseract; extra == "test"
Requires-Dist: pytest; extra == "test"
Requires-Dist: vpdq; extra == "test"
Requires-Dist: mypy (==1.7.1); extra == "types"
Requires-Dist: types-python-dateutil; extra == "types"
Requires-Dist: types-requests; extra == "types"
Provides-Extra: all
Provides-Extra: dev
Provides-Extra: extensions.pdf
Provides-Extra: extensions.pdq_ocr
Provides-Extra: extensions.tlsh
Provides-Extra: extensions.vpdq
Provides-Extra: lint
Provides-Extra: package
Provides-Extra: test
Provides-Extra: types
Description-Content-Type: text/markdown
[Description omitted; length: 15826 characters]

WHEEL

Wheel-Version: 1.0
Generator: bdist_wheel (0.38.4)
Root-Is-Purelib: true
Tag: py3-none-any

RECORD

Path Digest Size
threatexchange/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/__main__.py sha256=hgKPYqyBsCW2ejH_yEKM_eJhGUQYWa3mLnYcyVfIxaM 138
threatexchange/common.py sha256=zGLR6vyi1yL3TZPGZcD4xXRdZMgCDKfGrxwWyj1OEIk 3453
threatexchange/interface_validation.py sha256=afzF5K_yPbOcK_oyvX-GBJNJjbgGtKPlJREFkUJJSk8 3866
threatexchange/py.typed sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
threatexchange/cli/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/cli/cli_config.py sha256=mNKgRFKekreMCneD64xYXlxtPLHjUtu15fWuKS45UwA 10216
threatexchange/cli/cli_state.py sha256=xgF_oYkQMIGcCM3vC84XeJqVodenTMV9wvanOzBiXfk 6499
threatexchange/cli/command_base.py sha256=jUWFecHXYbtOERLJ9JC2qCf2AQxH-EXNTpDYrCRdIyM 3157
threatexchange/cli/config_cmd.py sha256=Ym3hALQ8coit3X_2moXSmtrtTRqZFJ-kVGlwOENWZyc 22886
threatexchange/cli/dataset_cmd.py sha256=lBuZB5BPcv1S7xH5k1X1tu0UodNccETB1X0mO40mZu0 12058
threatexchange/cli/exceptions.py sha256=lDt49CAShzdjnu25DPPTVWrTJsHjbz25o_lIQSmzQRQ 985
threatexchange/cli/fetch_cmd.py sha256=4Zrbn_65hRl7L4mtaP8lyXKabjwkl6kBBUo6ppU948U 10858
threatexchange/cli/hash_cmd.py sha256=_2xx-e4KwE6ftFp3IFdwJ3QpqjfH2mElWxPcG8UHmH0 3445
threatexchange/cli/helpers.py sha256=pbrg5FjycMIk7xhFShKDaowP2iyaGgu40B2wc7b4cHA 2635
threatexchange/cli/label_cmd.py sha256=TBWmMbdqP0VxHCB8JK64zDbRFfVw3tcfs2KZl0RKCM4 5094
threatexchange/cli/main.py sha256=dlKgb76xnzj1-0tAeqUHHp-kO47aD-iSFHX7hml79Ws 11129
threatexchange/cli/match_cmd.py sha256=H_dq0gPGNenfVXuQhMGIdZLfT-sfrXlhh9-qqI40Yy4 8946
threatexchange/cli/dataset/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/cli/dataset/simple_serialization.py sha256=ybpPUcZY91oyV7HegqQDIKSrkRue22Jo0dlGBzrSfF4 5989
threatexchange/cli/tests/__init__.py sha256=mnFYN8EDAYBHahNI_splrSVhXLCi85ewj1ViZK2VqpA 90
threatexchange/cli/tests/cli_smoke_test.py sha256=g8brSkwUqf6djQiV34ny_dClXefzWxLCuZq04qWSTgY 1326
threatexchange/cli/tests/config_cmd_collabs_test.py sha256=E7RiQyQ_4ZgRtoYivONz9y12I-byDG6aONr1Go-iPZ8 2275
threatexchange/cli/tests/config_cmd_extension_test.py sha256=rUeeCPQ8TZeHApritrTUL0vbjOQiL_3LURxFbJlTUxI 1918
threatexchange/cli/tests/config_cmd_misc_test.py sha256=Db_XOpMWZIRN3YZNgirSe6wDQ3Kh312xlcpkS2wrEpE 1446
threatexchange/cli/tests/dataset_cmd_test.py sha256=JOs-zONk2QXCvZ6A31tIc2DaY4-GeDpaz1mBunNMSOo 3647
threatexchange/cli/tests/e2e_test_helper.py sha256=3-vO-k6cVdA612a2NIU_dhY7_J26clcjFd88JnHtzPI 3046
threatexchange/cli/tests/fake_extension.py sha256=O2WxE44JJAA7TC2DplneaP3S-Wm80aQI3CL-THjeceA 3206
threatexchange/cli/tests/hash_cmd_test.py sha256=KuF20taOY8uixiNkWn5eYXDHrFmj3QZGV4j2AsHHDA0 1976
threatexchange/cli/tests/match_cmd_test.py sha256=8BSBkHYsetxxxxklljEsz9URozOXPii-M11AvteP7MI 1091
threatexchange/cli/tests/sample_data_e2e_test.py sha256=XeelLcClXJHbLMRDsMCaIr2T5Vrwnq5phS16UdXAf3I 1598
threatexchange/content_type/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/content_type/content_base.py sha256=th_0q8pvq7WHPt0_7-dmrU3Sbo4fEcguIPFsHqshLIY 989
threatexchange/content_type/photo.py sha256=DTssQugzNGIZqmrtu6g6rFkki95a4lVJhpXyqdpP4lM 394
threatexchange/content_type/text.py sha256=D63TiEH6dloZwpJtJziu1b4juZNA2DJgTcr17QJzh5c 464
threatexchange/content_type/url.py sha256=vXwcr5DdU1TmkaROLW3_jsGKAtb6MLX_xuKdAlTwfsY 1044
threatexchange/content_type/video.py sha256=cfKri7oy7zmda2JGQARz_EmlKWuJyVMpXyz37LXmSEM 402
threatexchange/exchanges/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/exchanges/auth.py sha256=oPKqWMgt8ggiwOfXZAurL9k1Ib_p38LcgY_DYdtl69M 6363
threatexchange/exchanges/collab_config.py sha256=lWtXKutsTVCSFbhwIpNhEOTmrqjShLhaS7vjM-u0WkY 2166
threatexchange/exchanges/fetch_state.py sha256=9yYAee0ptSIzfThpUqrnRbbzaDILC_ZkdunmJJA2FKY 9198
threatexchange/exchanges/helpers.py sha256=fbCmc4O2OA3jbtjafvRc4FOGMv-yR1kbdD-Eu6SOY-0 4561
threatexchange/exchanges/signal_exchange_api.py sha256=JkJX-yhSDS8wcenmULIgrnB7rwT1fDOe2W6BK2gq-Hk 12685
threatexchange/exchanges/clients/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/exchanges/clients/fb_threatexchange/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/exchanges/clients/fb_threatexchange/api.py sha256=o8KSJNI-5fGIvtFYxKqLIZOAa8oc45sY6YcUXldxzA0 21115
threatexchange/exchanges/clients/fb_threatexchange/api_representations.py sha256=1z7F7SZh2DMMdptenvtXWCr8Wvuksrcg2zIoKjjvXTY 1175
threatexchange/exchanges/clients/fb_threatexchange/descriptor.py sha256=hkR-dI2qlBXur0jkNAeCKUzYo8CZ-vMgkOBu11t92G4 7711
threatexchange/exchanges/clients/fb_threatexchange/threat_updates.py sha256=k4mONaAPdm9o-ynnlA3HxG57dZu4NxSPHwt0ObmW82g 13302
threatexchange/exchanges/clients/ncmec/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/exchanges/clients/ncmec/hash_api.py sha256=hlUEihs_ENOOxlxGULQcgY27crDCEHnBqe0BhsmmMjY 12811
threatexchange/exchanges/clients/ncmec/tests/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/exchanges/clients/ncmec/tests/test_hash_api.py sha256=WsAT13Jx19OKfWvIbH4ZS8iUtJge4IrCHtG-maHFR44 11278
threatexchange/exchanges/clients/stopncii/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/exchanges/clients/stopncii/api.py sha256=ctqBdPY_NB3Mz_HD7-j9ftB25zUCIk-STHE54opFKKc 12123
threatexchange/exchanges/clients/stopncii/tests/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/exchanges/clients/stopncii/tests/test_api.py sha256=EZYffVj0FqrXbf12mt1Vq2WqcY0FWR9nEDvfGLWIAGs 10649
threatexchange/exchanges/impl/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/exchanges/impl/fb_threatexchange_api.py sha256=5yUXwLelABwhdz_8LdAmz7dNZ47vb4LAWebXMxtfzQI 15293
threatexchange/exchanges/impl/fb_threatexchange_signal.py sha256=uE48Ju1Vw-Hv1mTMXIuGe-q_NbIZ1bSdlOQ069MudgU 1910
threatexchange/exchanges/impl/file_api.py sha256=seZcJ5yq0r4OyNyx25XRnz_6ul7--nNjGL1ppcWh3AE 3827
threatexchange/exchanges/impl/ncmec_api.py sha256=nweBE266_UBuKPkLn-Iz0KnDyLGEAjXFa5dzttGYUPM 14169
threatexchange/exchanges/impl/static_sample.py sha256=2gQUzqRQUDPKkdzxB4LY0IDsqVGugtkrStBVZwa59KE 2445
threatexchange/exchanges/impl/stop_ncii_api.py sha256=U3iCIMG6zzT8tdygKtrH_jZpwFjdcDmTrkeYtnkDmdI 7823
threatexchange/extensions/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/extensions/manifest.py sha256=im2HcNiwah83gRScqN4Gy-Qi-AkS4skfALCkyH_xno0 2157
threatexchange/extensions/pdf/__init__.py sha256=iQEbpRua8NVNziStSBvoduzfr7744CPFyUcFOBslnl0 278
threatexchange/extensions/pdf/content.py sha256=Edrvb7wZ1XyTHwee0NyH7iaQn1YlYXnP5aMK1CMS5Ak 1525
threatexchange/extensions/pdq_ocr/__init__.py sha256=FWj8Ejm4BakVBI7a3_b3HZnW0kFbl1u_dHfbLAiJKd8 285
threatexchange/extensions/pdq_ocr/ocr_utils.py sha256=H6FatijHMwGV-QHTzN91aL2sVBYMAG8nj1Evui3009I 746
threatexchange/extensions/pdq_ocr/pdq_ocr.py sha256=rCIjyouac0vlzAyojq6kdiUOsNtbRhtuxmJHVMKVs_I 3207
threatexchange/extensions/tlsh/__init__.py sha256=iBTwnZTbKhfZVn6QQBm4SNbhPwHjvfcjEs78kNHUk8A 288
threatexchange/extensions/tlsh/text_tlsh.py sha256=Wy8ucG1GnvOJ1zu97EeT2HVUhYjzTSJicCSsIsvVERI 1774
threatexchange/extensions/vpdq/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/extensions/vpdq/manifest.py sha256=C4vJSRY7I49aq-Xyz4GGC6h2hxW-H4yLMssKb0efPVE 275
threatexchange/extensions/vpdq/vpdq.py sha256=S04zYe91TCX2rtMp1LsQMt-UKojNc7JvU9_esac-Lmg 3310
threatexchange/extensions/vpdq/vpdq_brute_matcher.py sha256=sE6ZG3I6WxrCmsqvMfySSkOHL89Sx9iQnEK06VafEHo 2393
threatexchange/extensions/vpdq/vpdq_faiss.py sha256=Of1GoO6REHeL16tIVnKngIoyeAWlqlTrXHum6JamN6k 3710
threatexchange/extensions/vpdq/vpdq_index.py sha256=VSjUCFpB9ASqAAamBFZ228qU1zpSEJ7x-p_z8E_E6hs 5598
threatexchange/extensions/vpdq/vpdq_util.py sha256=HTF4hzTiG0s0S6eXZZm4rYO-9n4KKMkJhaJAYAJVK-A 5595
threatexchange/extensions/vpdq/tests/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/extensions/vpdq/tests/test_vpdq_faiss.py sha256=TGYOjNPDVGWpBqaR4580JeKVYn3yBbhlkYm3apB5EIs 11675
threatexchange/extensions/vpdq/tests/test_vpdq_hash_and_match.py sha256=sxBAbcUHSnSJIEBpKq0mLaoceBGmW99WjRu8IDt0vkg 3054
threatexchange/extensions/vpdq/tests/utils.py sha256=Fek_c7aDD8-49J51lkL9DRNE1x9GUGIHJ5Rysk3viso 1053
threatexchange/signal_type/__init__.py sha256=q-g2zTCdFdgUr7PPGObrer0HJupuzDCRM1u4LXI2w3k 53
threatexchange/signal_type/index.py sha256=v3mYPwlYrBy4bGCdp2-hAPL7Biny6W2BPdsAfHAJUIk 8046
threatexchange/signal_type/md5.py sha256=993Ii1mfVvKLd-2tZ6c9oS_c-DoKLgsYkCAIRCiAljk 2477
threatexchange/signal_type/raw_text.py sha256=-XsvPP_5vWIsrWQMT8kpnQ_h_K1wl_tgFF930lqZzYU 3655
threatexchange/signal_type/signal_base.py sha256=C6dIm-d1Y2Fn366VuP9nnrVxq0lyV1SsUSC8lvyd6j8 8963
threatexchange/signal_type/trend_query.py sha256=QCSFtV9wdU3faqWcjudciErYKOZ5kea5zqM9mZmfH48 4347
threatexchange/signal_type/url.py sha256=62RtBgOKuULwGFYmZCqjLvh7D1DVhnIYjkzCriV47OA 1804
threatexchange/signal_type/url_md5.py sha256=JUi-aZFoBpjYx8vBbvw5bELbZ_IFxPQkWEmfyk-78MM 1324
threatexchange/signal_type/pdq/__init__.py sha256=5HMTZwXsV6vzk5-6YP00Wg2y9Q92gj5OYO_kF5Pl8n0 181
threatexchange/signal_type/pdq/pdq_faiss_matcher.py sha256=CZPqqeu1v6HFK57f0RnlaTE64vy0W_L_MnHMX0NwIps 12041
threatexchange/signal_type/pdq/pdq_hasher.py sha256=_JNRLTtbU0fUwwFm8gSTQBMN9bMMTyvc4LZOXo-3obU 1885
threatexchange/signal_type/pdq/pdq_index.py sha256=2NDihM1T7picUr8R7TOyhBhLBrDB4Qcdrh8oxK0tVrM 2891
threatexchange/signal_type/pdq/pdq_utils.py sha256=P5p3Sqv7eQDaZ5NG3ueGU1m3a6K5xXx6owSzUBkXiSw 1663
threatexchange/signal_type/pdq/signal.py sha256=GpSGrQMFcCa0AZAEFK-Zekm7814e1a7HkxmjPZkHIag 4483
threatexchange/signal_type/tests/__init__.py sha256=4GhBwQEKwlANRTE26IZXNRf-dq3uE7OJxWWq3ah4nAQ 112
threatexchange/signal_type/tests/signal_type_test_helper.py sha256=ZsvEXUpfjbtOc9gaXxSXK3t-pGCDzhkbklKEs0_Feqk 4601
threatexchange/signal_type/tests/test_hash_from_x.py sha256=VTs0swlHGWfGbHYLmOlKdkDb8gTS1-x2DlXYsivWE4Y 1423
threatexchange/signal_type/tests/test_md5_hash.py sha256=ajV9HhJioiAL440wzorV5-FEr4OR7LMEPTzb-70TB0U 612
threatexchange/signal_type/tests/test_pdq_index.py sha256=SACXvNhSFPkpT-HCNjT2W8nQZYkQD0_uxnlKne138yY 5321
threatexchange/signal_type/tests/test_raw_text.py sha256=nLt_kOXD0nPCc6zCP-xMxTol0pCGUBpPcgb6kskJj3o 918
threatexchange/signal_type/tests/test_url_md5_hash.py sha256=zO7sZ04RSnUdsAWY1hQpgcVSzHUGlKYAqTI-L1H8wsg 642
threatexchange/tests/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
threatexchange/tests/test_api.py sha256=ica9vCqzo-H10OgdXJMzFDU56qsvoB152iUSPgy5_o8 1235
threatexchange/tests/test_common.py sha256=dyL9oDRIAiOpV60ikepeLFm8z_Uku-sOBYdEmUkpOeI 269
threatexchange/tests/hashing/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
threatexchange/tests/hashing/test_index_updates.py sha256=gp6RDTAgAn_slf64phOke98C_2dD3NMmPftxg1Q29Ns 7031
threatexchange/tests/hashing/test_pdq_faiss_matcher.py sha256=oQ2tJhEaF1BUIAxkJc_4kICZaglQ1aI42W12m2xbwRs 7309
threatexchange/tests/hashing/test_pdq_hasher.py sha256=RGkffVzj03UoDIHbJvdkORKzP2dfzzOxqC4CPtyl0yg 4116
threatexchange/tests/hashing/test_pdq_utils.py sha256=74uPrAhJTXaNSARxBHAJecDJiLulohn_ApyqXw_cOBA 3639
threatexchange/tests/hashing/utils.py sha256=vhZOo3AmWDwsQsqaejWn8UjapVDVoN86eGCkgSULhwo 839
threatexchange/utils/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
threatexchange/utils/dataclass_json.py sha256=eazznp7YZCrsfxBo1HKYLKoei7rkkX7_4l-Gsxnh6Z0 1980
threatexchange-1.1.0.dist-info/METADATA sha256=7jQfYH3sOnJGliKVVVCvr4n6IywN2WguMjPKJKQLad4 18402
threatexchange-1.1.0.dist-info/WHEEL sha256=2wepM1nk4DS4eFpYrW1TTqPcoGNfHhhO_i5m4cOimbo 92
threatexchange-1.1.0.dist-info/entry_points.txt sha256=8_RQ5J33qbKU83btG-PCrrAopjfgH-DhWotYodagoHo 99
threatexchange-1.1.0.dist-info/top_level.txt sha256=WKJxjQcce9MKgvgb5qTZhpERJMtsNvBoCr0rJa_yB-g 15
threatexchange-1.1.0.dist-info/RECORD

top_level.txt

threatexchange

entry_points.txt

threatexchange = threatexchange.cli.main:main
tx = threatexchange.cli.main:main