All Categories → Security → virustotal

Top 25 virustotal open source projects

Malwaremultiscan
Self-hosted VirusTotal / MetaDefender wannabe with API, demo UI and Scanners running in Docker.
Virustotal Api
Virus Total Public/Private/Intel API
Virustotalnet
A full implementation of the VirusTotal 2.0 API
Virustotal
💊 VirusTotal Public API 2.0 client for Python 2.x
Malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.
Vt Go
The official Go client library for VirusTotal API
Virustotal
A simple command-line script to interact with the virustotal-api
Thug
Python low-interaction honeyclient
Virustotaluploader
C# Open-Source Winforms application for uploading files to VirusTotal
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
vtscan
Console utility to scan for malicious files using VirusTotal API
VirusTotalScanner
Scan suspicious applications with over 60 different anti-viruses with a mere two clicks and five seconds!
ghaction-virustotal
GitHub Action to upload and scan files with VirusTotal
1-25 of 25 virustotal projects