alexandreborges / malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
https://github.com/alexandreborges/malwoverview
GNU General Public License v3.0
2.85k stars 439 forks source link

parsing issue with -v 6 #37

Closed matanbd closed 1 year ago

matanbd commented 1 year ago

command: python malwoverview.py -v 6 -V 1.1.1.1 -c .malwapi.conf output:

Traceback (most recent call last):
  File "malwoverview.py", line 11043, in <module>
    vtipwork(ipaddrvtx, urlipvt3)
  File "malwoverview.py", line 803, in vtipwork
    if('as_owner' in vttext['data']['attributes']):
KeyError: 'data'

Python 3.8.10

alexandreborges commented 1 year ago

command: python malwoverview.py -v 6 -V 1.1.1.1 -c .malwapi.conf output:

Traceback (most recent call last):
  File "malwoverview.py", line 11043, in <module>
    vtipwork(ipaddrvtx, urlipvt3)
  File "malwoverview.py", line 803, in vtipwork
    if('as_owner' in vttext['data']['attributes']):
KeyError: 'data'

Python 3.8.10

I've understood what's happening. If you're using REMnux, check if the .malwapi.conf is really in your home directory (/home/remnux) and if it contains the APIs. Probably malwoverview is not being able to find the VT API.

As you can check my image, everything is working fine.

Have an excellent day.

image