Munin is a online hash checker utility that retrieves valuable information from various online sources. The current version of Munin queries the following services: Virustotal HybridAnalysis Any.Run URLhaus MISP CAPE Malshare Valhalla Hashlookup Screenshot Default Mode - Read Hashes from File Usage: munin.py [-h] [-f path] [--vh search-string] [--vhrule search-string] [-o output] [--vtwaitquota] [--vtminav min-matches] [--limit hash-limit] [--vhmaxage days] [-c cache-db] [-i ini-file] [-s sample-folder] [--comment] [-p vt-comment-prefix] [--download] [-d download_path] [--nocache] [--nocsv] [--verifycert] [--sort] [--web] [-w port] [--cli] [--rescan] [--debug] Online Hash Checker optional arguments: -h, --help show this help message and exit -f path File to process (hash line by line OR csv with hash in each line - auto-detects position and comment) --vh search-string Query Valhalla for hashes by keyword, tags, YARA rule n
FEATURES
SIMILAR TOOLS
Valkyrie is a sophisticated file verdict system that enhances malware detection through behavioral analysis and extensive file feature examination.
An open source machine code decompiler that converts binary executables into readable C source code across multiple architectures and file formats.
A sandbox for quickly sandboxing known or unknown families of Android Malware
Joe Sandbox Community provides automated cloud-based malware analysis across multiple OS platforms.
PinCTF is a tool for using Intel's Pin Tool to instrument reverse engineering binaries and count instructions.
A collaborative malware analysis framework with various features for automated analysis tasks.
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.