alexandreborges / malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Date Created 2018-09-08 (5 years ago)
Commits 503 (last one 9 days ago)
Stargazers 2,763 (7 this week)
Watchers 117 (0 this week)
Forks 419
License gpl-3.0
Ranking

RepositoryStats indexes 534,551 repositories, of these alexandreborges/malwoverview is ranked #17,319 (97th percentile) for total stargazers, and #14,447 for total watchers. Github reports the primary language for this repository as Python, for repositories using this language it is ranked #2,623/103,470.

alexandreborges/malwoverview is also tagged with popular topics, for these it's ranked: cybersecurity (#42/817),  malware (#21/531),  malware-analysis (#24/265),  threat-hunting (#12/167)

Other Information

alexandreborges/malwoverview has Github issues enabled, there is 1 open issue and 28 closed issues.

There have been 40 releases, the latest one was published on 2024-06-19 (9 days ago) with the name Malwoverview 5.4.5.

Homepage URL: https://github.com/alexandreborges/malwoverview

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

59 commits on the default branch (master) since jan '22

Yearly Commits

Commits to the default branch (master) per year

Issue History

Languages

The only known language in this repository is Python

updated: 2024-06-29 @ 07:46am, id: 147892666 / R_kgDOCNCpug