alexandreborges / malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
https://github.com/alexandreborges/malwoverview
GNU General Public License v3.0
2.85k stars 439 forks source link

Fix readme typo #1

Closed erjanmx closed 5 years ago

alexandreborges commented 5 years ago

Dear Erjanmx,

Thank you for the fix. It has been fixed.

Have an amazing day.

Alexandre Borges.