All Projects → prahladyeri → vtscan

prahladyeri / vtscan

Licence: MIT License
Console utility to scan for malicious files using VirusTotal API

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to vtscan

Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (+81.25%)
Mutual labels:  virustotal
Virustotal Api
Virus Total Public/Private/Intel API
Stars: ✭ 189 (+1081.25%)
Mutual labels:  virustotal
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+1237.5%)
Mutual labels:  virus-scanning
Vt Go
The official Go client library for VirusTotal API
Stars: ✭ 53 (+231.25%)
Mutual labels:  virustotal
Virustotal
💊 VirusTotal Public API 2.0 client for Python 2.x
Stars: ✭ 141 (+781.25%)
Mutual labels:  virustotal
Virustotalapi
VirusTotal Full api
Stars: ✭ 230 (+1337.5%)
Mutual labels:  virustotal
Virustotaluploader
C# Open-Source Winforms application for uploading files to VirusTotal
Stars: ✭ 387 (+2318.75%)
Mutual labels:  virustotal
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (+6.25%)
Mutual labels:  virustotal
Virustotalnet
A full implementation of the VirusTotal 2.0 API
Stars: ✭ 142 (+787.5%)
Mutual labels:  virustotal
ghaction-virustotal
GitHub Action to upload and scan files with VirusTotal
Stars: ✭ 105 (+556.25%)
Mutual labels:  virustotal
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+331.25%)
Mutual labels:  virustotal
Malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.
Stars: ✭ 1,276 (+7875%)
Mutual labels:  virustotal
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (+31.25%)
Mutual labels:  virus-scanning
Virustotal
A simple command-line script to interact with the virustotal-api
Stars: ✭ 50 (+212.5%)
Mutual labels:  virustotal
VirusTotalScanner
Scan suspicious applications with over 60 different anti-viruses with a mere two clicks and five seconds!
Stars: ✭ 18 (+12.5%)
Mutual labels:  virustotal
Thug
Python low-interaction honeyclient
Stars: ✭ 818 (+5012.5%)
Mutual labels:  virustotal
Malwaremultiscan
Self-hosted VirusTotal / MetaDefender wannabe with API, demo UI and Scanners running in Docker.
Stars: ✭ 204 (+1175%)
Mutual labels:  virustotal
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+775%)
Mutual labels:  virustotal
osint to timesketch
Virustotal Data to Timesketch
Stars: ✭ 15 (-6.25%)
Mutual labels:  virustotal
carrierwave-attachmentscanner
Adds the ability to send CarrierWave uploads to Attachment Scanner for virus and malware prevention.
Stars: ✭ 14 (-12.5%)
Mutual labels:  virus-scanning

pypi python docs license last-commit patreon paypal follow

vtscan

Command line tool to scan for malicious files using the VirusTotal API

Installation

pip install vtscan

Usage

sample screen

Notes

It will prompt you to register a free account at https://www.virustotal.com when you run for the first time. Then, you'll have to get your API Key and put it in the config.json in order for the scanning script to work.

Donation

Please consider donating if this tool has helped you in any way. You can also hire me through upwork or fiverr to get professional support and customization.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].