refinery VS malwoverview

Compare refinery vs malwoverview and see what are their differences.

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT. (by alexandreborges)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
refinery malwoverview
2 3
592 2,730
2.0% -
9.7 6.7
6 days ago 11 days ago
Python Python
GNU General Public License v3.0 or later GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

refinery

Posts with mentions or reviews of refinery. We have used some of these posts to build our list of alternatives and similar projects.

malwoverview

Posts with mentions or reviews of malwoverview. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing refinery and malwoverview you can also consider the following projects:

flare-fakenet-ng - FakeNet-NG - Next Generation Dynamic Network Analysis Tool

wifiphisher - The Rogue Access Point Framework

theZoo - A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

pyWhat - 🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

vtscan - Command line tool to scan for malicious files using the VirusTotal API

hosts - 🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

APT_REPORT - Interesting APT Report Collection And Some Special IOC

IntelOwl - IntelOwl: manage your Threat Intelligence at scale

MurMurHash - This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.