MalConfScan VS impfuzzy

Compare MalConfScan vs impfuzzy and see what are their differences.

MalConfScan

Volatility plugin for extracts configuration data of known malware (by JPCERTCC)

impfuzzy

Fuzzy Hash calculated from import API of PE files (by JPCERTCC)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
MalConfScan impfuzzy
1 1
468 82
0.6% -
3.3 0.0
4 months ago over 1 year ago
Python Python
GNU General Public License v3.0 or later GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

MalConfScan

Posts with mentions or reviews of MalConfScan. We have used some of these posts to build our list of alternatives and similar projects.

impfuzzy

Posts with mentions or reviews of impfuzzy. We have used some of these posts to build our list of alternatives and similar projects.
  • Where do you get old versions of Visual C++?
    1 project | /r/learnpython | 25 Apr 2021
    I want to use this plugin so I try to install its required module, which fails (whether using 'pip' or 'setup.py') for the same reason as distorm3. The installation of ssdeep as required by pyimpfuzzy also fails, but for a different reason that I haven't started looking into yet.

What are some alternatives?

When comparing MalConfScan and impfuzzy you can also consider the following projects:

maltrail - Malicious traffic detection system

aurora - Malware similarity platform with modularity in mind.

volatility - An advanced memory forensics framework

pyDenStream - Implementation of the DenStream algorithm in Python.

andriller - 📱 Andriller - is software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-destructive acquisition from Android devices.

Python-Rootkit - Python Remote Administration Tool (RAT) to gain meterpreter session

wifiphisher - The Rogue Access Point Framework

hosts - 🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

volatility3 - Volatility 3.0 development

timesketch - Collaborative forensic timeline analysis