alexandreborges / malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
https://github.com/alexandreborges/malwoverview
GNU General Public License v3.0
2.85k stars 439 forks source link

Hi I am new to this. I am wondering what flags should I use to scan sha256 hashes. #40

Closed Lester0142 closed 12 months ago

Lester0142 commented 1 year ago

Thank you!

alexandreborges commented 1 year ago

Thank you!

Lester,

I am sorry for the delay in answering you, but I have been really busy in the last weeks.

There are multiple ways to retrieve reports by using a SHA256 hash:

  1. malwoverview.py -v 8 -V (Virus Total)
  2. malwoverview.py -b 1 -B (Malware Bazaar)
  3. malwoverview.py -a 1 -A (Hybrid Analysis -- Windows binaries)
  4. malwoverview.py -j 2 -J (URL Haus)
  5. malwoverview.py -p 1 -P (Polyswarm)
  6. malwoverview.py -x 1 -X (get the job ID)
  7. malwoverview.py -x 2 -X (Triage)

There is a help provided by the malwoverview.py, and examples available on the web site.

Have a good weekend.