alexandreborges / malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
https://github.com/alexandreborges/malwoverview
GNU General Public License v3.0
2.93k stars 444 forks source link

Small Improvements #2

Closed andradjp closed 5 years ago

andradjp commented 5 years ago

1 - Libraries dont used removed 2 - Added error handling for external libraries