malwoverview VS MurMurHash

Compare malwoverview vs MurMurHash and see what are their differences.

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT. (by alexandreborges)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
malwoverview MurMurHash
3 1
2,700 109
- -
6.7 0.0
4 days ago 8 months ago
Python Python
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

malwoverview

Posts with mentions or reviews of malwoverview. We have used some of these posts to build our list of alternatives and similar projects.

MurMurHash

Posts with mentions or reviews of MurMurHash. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing malwoverview and MurMurHash you can also consider the following projects:

wifiphisher - The Rogue Access Point Framework

Lockdoor-Framework - 🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

pyWhat - 🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Go-MISPFeedGenerator - Golang implementation of PyMISP-feedgenerator

vtscan - Command line tool to scan for malicious files using the VirusTotal API

opensquat - The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains.

hosts - 🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

RPCMon - RPC Monitor tool based on Event Tracing for Windows

APT_REPORT - Interesting APT Report Collection And Some Special IOC

SlackPirate - Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace

theZoo - A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.