alexandreborges / malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
https://github.com/alexandreborges/malwoverview
GNU General Public License v3.0
2.85k stars 439 forks source link

pkg_resources.ResolutionError: Script 'scripts/malwoverview.py' not found in metadata at #28

Closed b27etula closed 2 years ago

b27etula commented 2 years ago

good day! image please help me fix it(

alexandreborges commented 2 years ago

Dmitry,

Good morning. How are you?

Please, provide me some information:

  1. What is the current version of the Python? (python -V)
  2. Have you installed Malwoverview using "python3.9 -m pip install -U malwoverview"?

According to the provided output above, you've installed it using Python version 3.8.

Please, could you install it using Python 3.9 as shown on item 2?

Have an excellent day.

Alexandre.