Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: virustotal

Api14/Antivm

Anti Virtual Machine Execution allows malware and other scripts to be stopped from being slammed into virus total and Virtual Box and Vmware

Language: Python - Size: 8.79 KB - Last synced: about 5 hours ago - Pushed: about 6 hours ago - Stars: 1 - Forks: 0

anecaj/Malware-Analysis

WannaCry Analysis

Size: 15.7 MB - Last synced: about 2 hours ago - Pushed: 2 days ago - Stars: 0 - Forks: 0

RiritoNinigaya/BSOD_Explorer

BSOD_Explorer by RiritoNinigaya(My First Program-Virus to Set Explorer As Critical Process)

Language: C# - Size: 6.84 KB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 0 - Forks: 0

twsl/VirusTotal.NET

Interact with a implementation of the public interface without the struggle of API limitations.

Language: C# - Size: 30.3 KB - Last synced: 3 days ago - Pushed: about 5 years ago - Stars: 1 - Forks: 0

alexandreborges/malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language: Python - Size: 38.2 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 2,733 - Forks: 417

rishabhAjay/fenderbot

An improved version of the No Fishing Discord bot

Language: TypeScript - Size: 133 KB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 1 - Forks: 0

sscoconutree/BulkHashChecker-v2

Improved GUI-based VirusTotal bulk hash checker for non-premium API key users.

Language: JavaScript - Size: 65.4 KB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 0 - Forks: 0

Lawxsz/bypass-virus-total

Script made in python to try to have as few detections as possible in Virustotal.

Language: Python - Size: 271 KB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 79 - Forks: 8

volodymyrsmirnov/MalwareMultiScan 📦

Self-hosted VirusTotal / MetaDefender wannabe with API, demo UI and Scanners running in Docker.

Language: C# - Size: 2.04 MB - Last synced: about 17 hours ago - Pushed: about 3 years ago - Stars: 326 - Forks: 41

a-sarja/Revisor

Revisor is a multi-AV file analyzer used to determine whether a file is malicious or not. It is integrated with Virus Total and ClamAV. It also provides crowd sourced Yara rules to identify the malware file.

Language: Python - Size: 1.18 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 5 - Forks: 0

marirs/vt3-rs

Virustotal api v3

Language: Rust - Size: 79.1 KB - Last synced: 4 days ago - Pushed: about 1 month ago - Stars: 6 - Forks: 5

cristianzsh/freki

:wolf: Malware analysis platform

Language: YARA - Size: 13.8 MB - Last synced: 3 days ago - Pushed: 4 months ago - Stars: 408 - Forks: 58

crazy-max/ghaction-virustotal

GitHub Action to upload and scan files with VirusTotal

Language: TypeScript - Size: 11.4 MB - Last synced: 4 days ago - Pushed: 19 days ago - Stars: 144 - Forks: 19

mohdaadilf/Bulk-IP-Reputation-Lookup

A simple Python script aimed to bulk check IPs reputation

Language: Python - Size: 40 KB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 0 - Forks: 0

quarkiverse/quarkus-antivirus

Virus scan files using ClamAV or VirusTotal

Language: Java - Size: 307 KB - Last synced: 11 days ago - Pushed: 11 days ago - Stars: 9 - Forks: 1

doenerium6969/doenerium-fixed

🌟[NEW] Log by Telegram+Clipper ✅ [0/70] FUD Stealer can bypass all antivirus (Our Grabber can grabs: Wallets, Passwords, Credit Card, Cookies, Autofills, All Discord Token and info, Telegram, Twitter, TikTok, Twitch, Spotify, Riot Games, Reddit, Roblox, and Steam and Backup code too ( 2fa/a2f ). 🔑 ⚠Disclaimer: We're not liable for caused damages.

Language: JavaScript - Size: 20.9 MB - Last synced: 12 days ago - Pushed: 12 days ago - Stars: 126 - Forks: 13

VirusTotal/vt-go

The official Go client library for VirusTotal API

Language: Go - Size: 99.6 KB - Last synced: 7 days ago - Pushed: about 1 month ago - Stars: 158 - Forks: 27

Raupo1984/Fud-Crypter-2024-Olympos-Builder

Fullyundedectable Runtime Crypter Services

Language: C# - Size: 43 KB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 2 - Forks: 0

malwaredb/vt-client

VirusTotal Client for MalwareDB

Language: Rust - Size: 114 KB - Last synced: 15 days ago - Pushed: 16 days ago - Stars: 1 - Forks: 1

6nz/virustotal-vm-blacklist Fork of Not-oss/virustotal-vm-blacklist

yep full list of virustotal machines, THIS IS THE ORIGINAL REPO, it was forked from someone else because this repo got deleted like a year ago.

Language: Python - Size: 1.02 MB - Last synced: 14 days ago - Pushed: 15 days ago - Stars: 65 - Forks: 8

abe-101/IP-Bot

a Slack bot that listens for messages containing IP addresses and responds with security info about them.

Language: Python - Size: 173 KB - Last synced: 15 days ago - Pushed: 11 months ago - Stars: 9 - Forks: 3

zelon88/HRConvert2

A self-hosted, drag-and-drop & nosql file conversion server & share tool that supports 86 file formats in 13 languages.

Language: PHP - Size: 3.05 MB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 894 - Forks: 55

diogo-fernan/malsub

A Python RESTful API framework for online malware analysis and threat intelligence services.

Language: Python - Size: 351 KB - Last synced: 15 days ago - Pushed: 11 months ago - Stars: 362 - Forks: 83

ecstatic-nobel/pOSINT

Gather Open-Source Intelligence using PowerShell.

Language: PowerShell - Size: 8.21 MB - Last synced: 14 days ago - Pushed: over 4 years ago - Stars: 164 - Forks: 36

StephenGenusa/wintaskschedvt

Test all Windows Task Scheduler executables against VirusTotal

Language: Python - Size: 3.91 KB - Last synced: 18 days ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

p123o215/DownloadScanner

About Scans downloaded files that were downloaded within one minute of the virus scanner running.

Language: PowerShell - Size: 60.5 KB - Last synced: 19 days ago - Pushed: 19 days ago - Stars: 0 - Forks: 0

Genbox/VirusTotalNet

A full implementation of the VirusTotal 2.0 API

Language: C# - Size: 1 MB - Last synced: 15 days ago - Pushed: about 1 year ago - Stars: 200 - Forks: 58

wssheldon/osintui

OSINT from your favorite services in a friendly terminal user interface - integrations for Virustotal, Shodan, and Censys

Language: Rust - Size: 25.6 MB - Last synced: 20 days ago - Pushed: about 2 months ago - Stars: 958 - Forks: 61

turbot/steampipe-plugin-virustotal

Use SQL to instantly query file, domain, URL and IP scanning results from VirusTotal.

Language: Go - Size: 31.3 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 22 - Forks: 1

shahradelahi/telegram-supasec-bot

A virus scanner bot for Telegram utilizing the VirusTotal API.

Language: TypeScript - Size: 634 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 2 - Forks: 0

dc401/MalFind

Batch Script that takes file objects and identifies file magic items and copies to current working directory. The script also uploads everything to VirusTotal.

Language: Batchfile - Size: 21.5 KB - Last synced: 25 days ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 1

justNik101/Virus_total

Language: Python - Size: 7.81 KB - Last synced: 25 days ago - Pushed: over 6 years ago - Stars: 0 - Forks: 0

Matleox/Matleox-Grabber

About Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.) Disclaimer: We are not responsible for any damages this software may cause after being acquired. This software was made for personal education and sandbox testing.

Language: Python - Size: 901 KB - Last synced: 26 days ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

doenerhium69/doenerium

Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.) Disclaimer: We are not responsible for any damages this software may cause after being acquired. This software was made for personal education and sandbox testing. Topics bot discord logger discordapp

Language: JavaScript - Size: 4.04 MB - Last synced: 26 days ago - Pushed: 26 days ago - Stars: 3 - Forks: 1

l4rzy/toolbox

A small utility for automating boring SoC work

Language: Python - Size: 2.49 MB - Last synced: 27 days ago - Pushed: 28 days ago - Stars: 1 - Forks: 0

CybercentreCanada/assemblyline-service-virustotal

Assemblyline 4 service that queries/submits files to VirusTotal for analysis

Language: Python - Size: 85.9 KB - Last synced: 28 days ago - Pushed: 28 days ago - Stars: 2 - Forks: 3

farinap5/VirusTotal-API-Requester

Virus Total API Requester to analyze hash signatures.

Language: Python - Size: 17.6 KB - Last synced: 29 days ago - Pushed: over 3 years ago - Stars: 1 - Forks: 0

bunkerity/bunkerweb-plugins

Official plugins for BunkerWeb.

Language: HTML - Size: 3.77 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 15 - Forks: 8

CYB3RMX/Qu1cksc0pe

All-in-One malware analysis tool.

Language: YARA - Size: 107 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 1,096 - Forks: 163

maneeshaindrachapa/Plutonium

Simple Virus Analyser Using JAVA

Language: Java - Size: 2.95 MB - Last synced: about 1 month ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

mpast/mobileAudit

Django application that performs SAST and Malware Analysis for Android APKs

Language: HTML - Size: 5.31 MB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 189 - Forks: 43

cookie0o/betterPYAV

A Fast Python Antivirus/Scanner using C, auto updating Hashes from bazaar.abuse.ch (MalewareBazzar), Apis and ML

Language: Python - Size: 1.92 MB - Last synced: 29 days ago - Pushed: 29 days ago - Stars: 0 - Forks: 0

tommy-skaug/maubot-vt

Maubot plugin to check URLs with VirusTotal. Deletes messages if there's a match for a malicious link.

Language: Python - Size: 34.2 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

ramirak/MaltraceX

Check your system integrity and scan for malicious files and registry keys

Language: Python - Size: 5.05 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 6 - Forks: 1

doomedraven/VirusTotalApi

VirusTotal Full api

Language: Python - Size: 614 KB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 283 - Forks: 84

m00tt/virustotal_hash_analyzer

A Python script that gets score, name, extension and distributors of a file hashes list.

Language: Python - Size: 17.6 KB - Last synced: about 1 month ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

julesgrc0/ADR

ADR is a trojan that retrieves all information on the computer and all data stored in applications using chormuim. It recovers cookies, tokens, passwords and saved bank cards. This malware is undetectable by Windows Defender, Chrome, Virustotal (4/71).

Language: C - Size: 1.61 MB - Last synced: 30 days ago - Pushed: 8 months ago - Stars: 22 - Forks: 3

drobotun/VirusTotal_API_3_Manual_rus

Size: 6.37 MB - Last synced: about 2 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 1

drobotun/virustotalapi

The module that implements the VirusTotal API functions (2 version)

Language: Python - Size: 30.3 KB - Last synced: about 2 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

misantron/virustotal-api

VirusTotal public API client

Language: PHP - Size: 9.77 KB - Last synced: about 2 months ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

rajin4463/Viper

A Wazuh SIEM XDR integration that aims to enrich Wazuh alerts using VirusTotal and AlienVault OTX

Size: 1.95 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

Muetze42/virus-total-php

This package is a wrapper for the VirusTotal.com API V3.

Language: PHP - Size: 24.4 KB - Last synced: 2 months ago - Pushed: 8 months ago - Stars: 2 - Forks: 0

opsec-bot/Coeus

This is a list that is updated every single second compared to 6nz's list. Also I am using javascript and C# not python.!!

Size: 23.4 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 5 - Forks: 0

aleff-github/PDF-Parser-VirusTotal-Based

PDF Parser based on VirusTotal API

Language: Python - Size: 709 KB - Last synced: 15 days ago - Pushed: about 1 year ago - Stars: 4 - Forks: 1

eschultze/URLextractor

Information gathering & website reconnaissance | https://phishstats.info/

Language: Shell - Size: 2.73 MB - Last synced: about 2 months ago - Pushed: almost 5 years ago - Stars: 435 - Forks: 73

JaredWestley/VirusTotalChecker

C# Winforms application, Add VirusTotal to your right click menu to check if a file is malicious quickly!

Language: C# - Size: 14.1 MB - Last synced: 2 months ago - Pushed: over 1 year ago - Stars: 5 - Forks: 1

cyclone-github/jottiUploader

CLI file uploader for Jotti https://virusscan.jotti.org

Language: Go - Size: 11.7 KB - Last synced: 2 months ago - Pushed: 4 months ago - Stars: 1 - Forks: 0

SamuelTulach/VirusTotalUploader

C# Open-Source Winforms application for uploading files to VirusTotal

Language: C# - Size: 18.9 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1,014 - Forks: 129

EvotecIT/VirusTotalAnalyzer

PowerShell module that intearacts with the VirusTotal service using a VirusTotal API (free)

Language: PowerShell - Size: 54.7 KB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 26 - Forks: 3

henriksb/VirusTotalScanner

Scan suspicious applications with over 60 different anti-viruses with a mere two clicks and five seconds!

Language: Python - Size: 2.48 MB - Last synced: 15 days ago - Pushed: about 1 year ago - Stars: 30 - Forks: 11

prahladyeri/vtscan

Command line tool to scan for malicious files using the VirusTotal API

Language: Python - Size: 121 KB - Last synced: 15 days ago - Pushed: 6 months ago - Stars: 20 - Forks: 7

iamyashg/DigiSuraksha

Cybersecurity web app for analyzing URLs to show threats using VirusTotal. User-friendly with community-driven reporting and informative blogs.

Language: HTML - Size: 83 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 2

ELMERIKH/Web-AI-Scanner

AI web vulneraribilty scanner

Language: Python - Size: 582 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 5 - Forks: 0

DaniFdz/social_ecosystem_analyser_yt_microservice

This Python-powered microservice is a cornerstone in the Social Ecosystem Analyzer, a cutting-edge cyber threat detection platform. Specifically tailored for fetching and processing YouTube API data, this microservice plays a pivotal role in harnessing insights from the dynamic landscape of online content.

Language: Python - Size: 207 KB - Last synced: 25 days ago - Pushed: 25 days ago - Stars: 0 - Forks: 0

CybercentreCanada/assemblyline-service-virustotal-static 📦

Assemblyline 4 Virustotal API query service

Language: Python - Size: 34.2 KB - Last synced: 3 months ago - Pushed: over 1 year ago - Stars: 2 - Forks: 1

g0h4n/REC2

REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs written in Rust. 🦀

Language: Rust - Size: 308 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 122 - Forks: 18

cloudtracer/ThreatPinchLookup

Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension

Language: HTML - Size: 12 MB - Last synced: about 1 month ago - Pushed: over 5 years ago - Stars: 333 - Forks: 79

blackALT/URL_Watcher-bot

Telegram chatbot para verificação de URLs maliciosas.

Language: JavaScript - Size: 102 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 0

dbrennand/virustotal-python

A Python library to interact with the public VirusTotal v3 and v2 APIs.

Language: Python - Size: 188 KB - Last synced: 11 days ago - Pushed: over 1 year ago - Stars: 62 - Forks: 13

buffer/thug

Python low-interaction honeyclient

Language: Python - Size: 43.9 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 937 - Forks: 237

Just-A-Regular-Guy/repcheck

RepCheck is a Python script that checks the reputation of IP addresses using the VirusTotal API. It reads a list of IP addresses from a file, sends a request to the VirusTotal API for each IP address, and writes the results to a CSV file.

Language: Python - Size: 24.4 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

maliceio/malice 📦

VirusTotal Wanna Be - Now with 100% more Hipster

Language: Go - Size: 32 MB - Last synced: 3 months ago - Pushed: about 1 year ago - Stars: 1,585 - Forks: 273

codeyourweb/vt-rulesets-exporter

Export livehunt rulesets and rules from your VirusTotal account to your local filesystem

Language: Go - Size: 4.88 KB - Last synced: 3 months ago - Pushed: over 3 years ago - Stars: 1 - Forks: 0

qayyumabro/virustotal-scanner-php

Scan your files regularly with virustotal api with email notifications

Language: PHP - Size: 3.71 MB - Last synced: 3 months ago - Pushed: almost 3 years ago - Stars: 6 - Forks: 0

mthcht/Virustotal

Language: PowerShell - Size: 7.81 KB - Last synced: 6 days ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

mtds/vt_driver

Python scripts to interact with the VirusTotal API

Language: Python - Size: 22.5 KB - Last synced: 3 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

PoLamFe1121/MalwareScan

Malware Scan Project

Language: C# - Size: 141 KB - Last synced: 3 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

Vinyzu3/Done500

grab undetected

Language: JavaScript - Size: 1.33 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 2 - Forks: 0

charonn0/VT-Hash

VT Hash Check

Language: REALbasic - Size: 12.9 MB - Last synced: 15 days ago - Pushed: almost 2 years ago - Stars: 23 - Forks: 4

thedoggybrad/vt_web_check

(A REVERSE ENGINEERING) It allows you to check the security of a website. NO API keys are used in this project.

Language: HTML - Size: 104 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

0xTwinPeaks/VT_Checker Fork of phlashko/VT_Checker

Virus Total Hash Checker

Language: Python - Size: 114 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

GanGbaY/Yungbar-Wallet-Grabber-2

Fully Undetected Wallet Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.) Disclaimer: We are not responsible for any damages this software may cause after being acquired. This software was made for personal education and sandbox testing.

Language: Python - Size: 570 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 1 - Forks: 0

waltuhium69/Waltuhium-Grabber

Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.) Disclaimer: We are not responsible for any damages this software may cause after being acquired. This software was made for personal education and sandbox testing.

Language: Python - Size: 722 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 7 - Forks: 0

arddluma/gh-action-virustotal-link-checker

GitHub action to check for Malicious URLs using VirusTotal API

Language: TypeScript - Size: 243 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 1 - Forks: 0

JerryLinLinLin/VirusTotalSmartScanner

A Smart Anti-Virus Scanner Powered by Virus Total

Language: Python - Size: 156 KB - Last synced: 3 months ago - Pushed: almost 3 years ago - Stars: 4 - Forks: 1

deepzec/VT-HashScan

Powershell script to scan malware hashes in VT and check detection for AV vendors

Language: PowerShell - Size: 22.5 KB - Last synced: 4 months ago - Pushed: almost 6 years ago - Stars: 6 - Forks: 1

DyLaiT/malware-bazaar-collect

Combining Malware-Bazaar and VirusTotal to achieve the latest sample storage

Language: Go - Size: 6.84 KB - Last synced: 4 months ago - Pushed: about 2 years ago - Stars: 1 - Forks: 0

mo-azfar/OTRS-Znuny-Virus-Total-API

collection of generic agent modules files to interact with TotalVirus api

Language: Perl - Size: 98.6 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

gawen/virustotal

💊 VirusTotal Public API 2.0 client for Python 2.x

Language: Python - Size: 10.7 KB - Last synced: 25 days ago - Pushed: over 3 years ago - Stars: 154 - Forks: 61

scrawladmin/sift

A collection of PowerShell scripts to utilize 3rd party APIs and research IPs, URLs, and Domains

Language: PowerShell - Size: 6.47 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 3 - Forks: 1

suenerve/UEP

Unwanted Execution Prevention - (Virustotal, etc)

Language: Python - Size: 21.5 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

grabushka1337/Grabushka

Fully Undetected Tokens Grabber Discord, Browsers Passwords & Cookies Stealer, Discord Injection JS, Chrome Injection JS, Roblox Session Stealer, Window Info Stealer, Data Files Sniper, Wallet Stealer, Minecraft Account Stealer, Bypass Firewall & Antivirus.

Language: Python - Size: 69.3 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 2 - Forks: 0

binaryassasins/HASH3R-Enhanced-hfsum

Meet the Enhanced Version of hfsum! Enjoy an array of customization options and a broader selection of hashing algorithms. Be aware that due to increased functionality, the performance of this CLI-based program might be impacted. If you run into any issues, remember that the portable version is available as an alternative.

Language: Python - Size: 22.5 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

turbot/flowpipe-mod-virustotal

VirusTotal pipeline library for the Flowpipe cloud scripting engine. Automation and workflows to connect VirusTotal to the people, systems and data that matters.

Language: HCL - Size: 31.3 KB - Last synced: about 1 month ago - Pushed: 4 months ago - Stars: 1 - Forks: 0

EfstratiosLontzetidis/MalwareInfrastructureHunter

This repository contains the code of MalwareInfrastructureHunter (MIH). This code presents the ability for you to add your own censys queries and extract malware infrustructure (other hosts), as also to search for reputation of these identified hosts (VirusTotal,AbuseIPDB) and also to identify files communicating with these hosts (VirusTotal)

Language: Python - Size: 18.6 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

qLJB/QRShield

Language: Python - Size: 22.5 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

g0h4n/virustotal3-rs

VirusTotal API version 3 written in Rust. 🦀

Language: Rust - Size: 19.5 KB - Last synced: 4 days ago - Pushed: 3 months ago - Stars: 2 - Forks: 1

Deilis/IOC-validator-deivscan

IOC validation with Python

Language: Python - Size: 58.6 KB - Last synced: 5 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

reztdev/phiou

Obfuscator code just for python language and support for bypassing protect by Antivirus

Language: Python - Size: 6.91 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

larnelle15/DIY-Malware

Use MSFVenom to create a variety of virus files

Language: HTML - Size: 29.3 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0