Skip to content
#

virustotal

Here are 326 public repositories matching this topic...

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

  • Updated Jul 15, 2024
  • Python

🛡️ This project aims to detect malware embedded within QR codes, assisting law enforcement in scanning public QR codes, such as those found in subways and other public areas. 🏙️ It enhances public safety by identifying potentially malicious QR codes before they can cause harm. 🚨

  • Updated Jul 13, 2024
  • C++

Improve this page

Add a description, image, and links to the virustotal topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the virustotal topic, visit your repo's landing page and select "manage topics."

Learn more