All Projects → clairmont32 → Virustotal Tools

clairmont32 / Virustotal Tools

Licence: gpl-2.0
Submits multiple domains to VirusTotal API

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Virustotal Tools

MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (+6.9%)
Mutual labels:  ioc, malware, malware-analysis, virustotal
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+137.93%)
Mutual labels:  malware, malware-analysis, malware-detection, virustotal
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+1310.34%)
Mutual labels:  malware, malware-analysis, malware-detection
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+637.93%)
Mutual labels:  malware, malware-analysis, malware-detection
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+1506.9%)
Mutual labels:  malware, malware-analysis, ioc
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+4220.69%)
Mutual labels:  malware, malware-analysis, virustotal
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+655.17%)
Mutual labels:  malware, malware-analysis, malware-detection
yara
Malice Yara Plugin
Stars: ✭ 27 (-6.9%)
Mutual labels:  malware, malware-analysis, malware-detection
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+275.86%)
Mutual labels:  malware, malware-analysis, malware-detection
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+382.76%)
Mutual labels:  malware, malware-analysis, virustotal
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+1027.59%)
Mutual labels:  malware, malware-analysis, virustotal
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+789.66%)
Mutual labels:  malware, malware-analysis, malware-detection
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+4706.9%)
Mutual labels:  malware-analysis, malware-detection, ioc
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+1224.14%)
Mutual labels:  ioc, scanner, malware
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+258.62%)
Mutual labels:  malware, malware-analysis, malware-detection
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+882.76%)
Mutual labels:  malware, malware-analysis, virustotal
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+962.07%)
Mutual labels:  malware, malware-analysis, virustotal
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+1237.93%)
Mutual labels:  malware, malware-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+1231.03%)
Mutual labels:  malware, malware-analysis
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+1272.41%)
Mutual labels:  malware, malware-analysis

VT-Domain-Scanner

Takes an input file with domains or IPs on each line and passes them to the VT API then writes the following items to a CSV. IPs that are put through this scanner is effectively doing a HTTP/HTTPS check to see if a direct IP connection is malicious.

  • Most recent scan date/time
  • Sanitized domain
  • Count of non-clean detections
  • Total AV scans
  • Link to scan results

Exe Version

Exe version of the script has been modified for CLI usage. It will still write the same information as the script to a CSV file which is written to the directory where the script is run from.

  • Prompts for API key
  • Status of key (public/private)
  • Filepath to a file

Script Prerequisites

  • Python 3.x+
  • VirusTotal API key
  • requests library

pip install requests

Example usecases

  • Scan list of domains from an investigation
  • PiHole domain nightly scans
  • DNS log domain scans
  • Periodic network traffic scans

Feature requests and bug reports

Please submit feature requests and bug reports through the issues page for this project.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].