wifiphisher VS malwoverview

Compare wifiphisher vs malwoverview and see what are their differences.

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT. (by alexandreborges)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
wifiphisher malwoverview
5 3
12,681 2,700
0.9% -
1.3 6.7
4 months ago 8 days ago
Python Python
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

wifiphisher

Posts with mentions or reviews of wifiphisher. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-02-08.

malwoverview

Posts with mentions or reviews of malwoverview. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing wifiphisher and malwoverview you can also consider the following projects:

ansible-openwisp2 - Ansible role that installs and upgrades OpenWISP.

pyWhat - 🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

wifipasswords-GUI - GUI application for displaying WiFi information on windows

vtscan - Command line tool to scan for malicious files using the VirusTotal API

EvilPortal - Python script to perform phishing attacks through captive portals, made for learning purposes

hosts - 🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

roguehostapd - Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes.

APT_REPORT - Interesting APT Report Collection And Some Special IOC

King Phisher - Phishing Campaign Toolkit

theZoo - A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Awesome-Cybersecurity-Datasets - A curated list of amazingly awesome Cybersecurity datasets

IntelOwl - IntelOwl: manage your Threat Intelligence at scale