gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
179 stars 21 forks source link

[addtool] Malwoverview #727

Closed SelmiAhmed closed 1 year ago

SelmiAhmed commented 1 year ago

[homepage] https://awesomeopensource.com/project/alexandreborges/malwoverview [/homepage] [extra_link] https://github.com/alexandreborges/malwoverview [/extra_link] [tags]Malware,threat hunting[/tags] [short_descr] Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT. [/short_descr] [image] Malwoverview [/image]

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been refused by the team, feel free to get in touch if you have any question.

Thank you!