All Projects → adrianherrera → Virustotal

adrianherrera / Virustotal

Licence: gpl-3.0
A simple command-line script to interact with the virustotal-api

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Virustotal

Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+2406%)
Mutual labels:  malware-analysis, virustotal
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-42%)
Mutual labels:  malware-analysis, virustotal
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+38%)
Mutual labels:  malware-analysis, virustotal
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+180%)
Mutual labels:  malware-analysis, virustotal
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-38%)
Mutual labels:  malware-analysis, virustotal
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+470%)
Mutual labels:  malware-analysis, virustotal
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+554%)
Mutual labels:  malware-analysis, virustotal
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+516%)
Mutual labels:  malware-analysis, virustotal
See
Sandboxed Execution Environment
Stars: ✭ 770 (+1440%)
Mutual labels:  malware-analysis
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-58%)
Mutual labels:  malware-analysis
Awesome Rat
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Stars: ✭ 759 (+1418%)
Mutual labels:  malware-analysis
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+1490%)
Mutual labels:  malware-analysis
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+1226%)
Mutual labels:  malware-analysis
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Stars: ✭ 768 (+1436%)
Mutual labels:  malware-analysis
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-18%)
Mutual labels:  malware-analysis
Vipermonkey
A VBA parser and emulation engine to analyze malicious macros.
Stars: ✭ 697 (+1294%)
Mutual labels:  malware-analysis
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-8%)
Mutual labels:  malware-analysis
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+1898%)
Mutual labels:  malware-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+1626%)
Mutual labels:  malware-analysis
Emofishes
Emofishes is a collection of proof of concepts that help improve, bypass or detect virtualized execution environments (focusing on the ones setup for malware analysis).
Stars: ✭ 11 (-78%)
Mutual labels:  malware-analysis

VirusTotal

A simple Python-based command-line script to interact with blacktop's virustotal-api.

License

GPLv3

Requirements

Installation

python setup.py install

Configuration

A configuration file is used to store your VirusTotal API key. It uses the following format:

[virustotal]
apikey: <your API key here>

The configuration file can be specified using the --config command-line option. By default $HOME/.vtapi is used.

Usage

File Scan

Submit a file to be scanned.

python vt_driver.py file-scan [-h] file

Positional arguments:
 file        File path

Optional arguments:
 -h, --help  Show this help message and exit

Rescan

Rescan previously submitted file(s) without having to resubmit, thus saving bandwidth.

python vt_driver.py rescan [-h] hash [hash ...]

Positional arguments:
 hash        List of MD5/SHA1/SH256 hashes (up to 25)

Optional arguments:
 -h, --help  Show this help message and exit

File Report

Retrieve file scan results.

python vt_driver.py file-report [-h] hash [hash ...]

Positional arguments:
 hash        List of MD5/SHA1/SHA256 hashes (up to 25)

Optional arguments:
 -h, --help  Show this help message and exit

Behaviour

Get a report on the behaviour of a file in a sandbox environment.

python vt_driver.py behaviour [-h] hash

Positional arguments:
 hash        An MD5/SHA1/SHA256 hash

Optional arguments:
 -h, --help  Show this help message and exit

Pcap

Get a dump of the network traffic generated by the file.

python vt_driver.py pcap [-h] [-o OUTPUT_DIR] hash

Positional arguments:
 hash        An MD5/SHA1/SHA256 hash
 
Optional arguments:
 -h, --help  Show this help message and exit
 -o OUTPUT_DIR, --output-dir OUTPUT_DIR
             Output directory to write downloaded pcap file to
             (defaults to the current working directory)

Search

Search for files.

python vt_driver.py search [-h] [-o OFFSET] query

Positional arguments:
 query       A comma-separated search query. See
             https://www.virustotal.com/intelligence/help/file-search/#search-modifiers
             for valid search modifiers

Optional arguments:
 -h, --help  Show this help message and exit
 -o, --offset
             Offset returned by the previous search query. Allows for
             pagenation of results

Download

Download a file.

python vt_driver.py download [-h] [-o OUTPUT_DIR] hash

Positional arguments:
 hash        An MD5/SHA1/SHA256 hash
 
Optional arguments:
 -h, --help  Show this help message and exit
 -o OUTPUT_DIR, --output-dir OUTPUT_DIR
             Output directory to write downloaded file to
             (defaults to the current working directory)

URL Scan

Submit URL(s) to be scanned.

python vt_driver.py url-scan [-h] url [url ...]

Positional arguments:
 url         URL(s) (up to 25)

Optional arguments:
 -h, --help  Show this help message and exit

URL Report

Get URL scan results.

python vt_driver.py url-report [-h] url [url ...]

Positional arguments:
 url         URL(s) (up to 25)

Optional arguments:
 -h, --help  Show this help message and exit

IP Report

Get information about an IP address.

python vt_driver.py ip-report [-h] ip

Positional arguments:
 ip          An IPv4 address
 
Optional arguments:
 -h, --help  Show this help message and exit

Domain Report

Get information about a domain.

python vt_driver.py domain-report [-h] domain

Positional arguments:
 domain      A domain name
 
Optional arguments:
 -h, --help  Show this help message and exit
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].