Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: virustotal-api

Dan-Duran/virustotal-ip-rep

This Python script uses the VirusTotal API to check the reputation of IP addresses and domains, fetching detailed security, location, and network information. It ensures necessary output directories are created.

Language: Python - Size: 19.5 KB - Last synced: about 3 hours ago - Pushed: about 18 hours ago - Stars: 0 - Forks: 0

ThatSINEWAVE/LinkWarden-Bot

A bot that uses various APIs to scan links directly inside any discord server automatically

Language: Python - Size: 137 KB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 3 - Forks: 1

turbot/steampipe-plugin-virustotal

Use SQL to instantly query file, domain, URL and IP scanning results from VirusTotal.

Language: Go - Size: 31.3 MB - Last synced: about 1 month ago - Pushed: about 2 months ago - Stars: 22 - Forks: 1

cookie0o/betterPYAV

A Fast Python Antivirus/Scanner using C, auto updating Hashes from bazaar.abuse.ch (MalewareBazzar), Apis and ML

Language: Python - Size: 1.92 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

aleff-github/PDF-Parser-VirusTotal-Based

PDF Parser based on VirusTotal API

Language: Python - Size: 709 KB - Last synced: 28 days ago - Pushed: about 1 year ago - Stars: 4 - Forks: 1

JaredWestley/VirusTotalChecker

C# Winforms application, Add VirusTotal to your right click menu to check if a file is malicious quickly!

Language: C# - Size: 14.1 MB - Last synced: 3 months ago - Pushed: almost 2 years ago - Stars: 5 - Forks: 1

EvotecIT/VirusTotalAnalyzer

PowerShell module that intearacts with the VirusTotal service using a VirusTotal API (free)

Language: PowerShell - Size: 54.7 KB - Last synced: about 2 months ago - Pushed: about 1 year ago - Stars: 26 - Forks: 3

iamyashg/DigiSuraksha

Cybersecurity web app for analyzing URLs to show threats using VirusTotal. User-friendly with community-driven reporting and informative blogs.

Language: HTML - Size: 83 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 2

maxmmueller/virustotalpy

A python wrapper for an easier interaction with the VirusTotal v3 api

Language: Python - Size: 66.4 KB - Last synced: 9 days ago - Pushed: 12 months ago - Stars: 0 - Forks: 0

mthcht/Virustotal

Language: PowerShell - Size: 7.81 KB - Last synced: 18 days ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

PoLamFe1121/MalwareScan

Malware Scan Project

Language: C# - Size: 141 KB - Last synced: 4 months ago - Pushed: 11 months ago - Stars: 0 - Forks: 0

DarkSnakeX/VirusScannerDiscordBot

A discord bot that checks if a link provided may be malicious

Language: Java - Size: 4.88 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

turbot/flowpipe-mod-virustotal

VirusTotal pipeline library for the Flowpipe cloud scripting engine. Automation and workflows to connect VirusTotal to the people, systems and data that matters.

Language: HCL - Size: 31.3 KB - Last synced: about 1 month ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

g0h4n/virustotal3-rs

VirusTotal API version 3 written in Rust. πŸ¦€

Language: Rust - Size: 19.5 KB - Last synced: 17 days ago - Pushed: 3 months ago - Stars: 2 - Forks: 1

0xRar/VT-CLI

A virustotal command line script to scan/analyze suspicious files and url's.

Language: Python - Size: 27.3 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 9 - Forks: 1

simeononsecurity/VirusTotal-PS

PowerShell Modules for Interacting with the VirusTotal API

Language: PowerShell - Size: 25.4 KB - Last synced: 27 days ago - Pushed: 10 months ago - Stars: 8 - Forks: 0

raahoolkumeriya/malicious_detection

Malicious IPv4 or Domain Detection with Virustotal and UrlScan with external API

Language: Python - Size: 59.6 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 2 - Forks: 0

MatheusOliveira-dev/Apollo

Language: C# - Size: 61.5 KB - Last synced: 8 months ago - Pushed: about 2 years ago - Stars: 3 - Forks: 0

kyanitemoongladesun/Virustotal-api-skript

simple Python script for utilizing the VirusTotal API

Language: Python - Size: 28.3 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

AlexRasch/VirusTotal-Desktop-Widget

VirusTotal Desktop Widget: A VirusTotal desktop widget for Windows that performs file scans and displays system information such as RAM and CPU usage. Note: An API key is required to use the VirusTotal API.

Language: C# - Size: 415 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 1 - Forks: 0

Akhil-Binu/free-virusscanner-by-akhilbinu

This is a virus total based lightweight Antivirus Scanner build using Python.

Language: Python - Size: 223 KB - Last synced: 10 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

iAmSHEVA/VirusScanAPI

Java program that scan file by VirusTotal API.

Language: Java - Size: 8.79 KB - Last synced: 10 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

yinonhever/domain-checker

A backend web app built with Node.js and TypeScript, collecting WhoIs and security information about domains.

Language: TypeScript - Size: 87.9 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

RejectedFrASELS/RepChecker

A Python CLI tool for automating Bulk IP Address and domain reputation checking using Virus Total API and Abuse IP DB API. Can generate HTML reports and other features. Can use different API Keys at once while alternating them.

Language: Python - Size: 49.8 KB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 2 - Forks: 1

borjaRivera/email-analyzer-vt

A Python tool to analyze suspicious phishing emails of an Gmail account inbox.

Language: Python - Size: 442 KB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 0 - Forks: 0

DarkSnakeX/DarkyBotDiscordSecurity

A discord bot that uses the VirusTotal API to check if links and files might be malicious or not.

Language: JavaScript - Size: 23.4 KB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 1 - Forks: 0

dc401/py-vthashcheck

A proof of concept AWS Lambda Python 3.7 runtime that takes Amazon S3 objects, evaluates against file magic MIME types, and will check existing SHA256 hashes or upload the file to VirusTotal using an API key. The API key is retrieved using security best practices with AWS Secrets Manager cached to reduce API overhead.

Language: Python - Size: 13.1 MB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

themalwarenews/virustotal-scan

VTScan is a command-line tool leveraging the VirusTotal API for scanning URLs.

Language: Python - Size: 7.81 KB - Last synced: 12 months ago - Pushed: 12 months ago - Stars: 0 - Forks: 0

JordanLinden/Get-VTReport

Generate file signatures and submit to VirusTotal for detection reports

Language: PowerShell - Size: 9.77 KB - Last synced: 12 months ago - Pushed: 12 months ago - Stars: 0 - Forks: 0

jkerai1/VirusTotal-IP-powershell

Triage an IP using powershell

Language: PowerShell - Size: 109 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 2 - Forks: 0

WiktorGmur/golira

IP Reputation checker written in GO

Language: Go - Size: 4.88 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

mrtergl/VirusTotal_Python_URL_Scan

Scanning all browser history URLs in VirusTotal with Python

Language: Python - Size: 49.8 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

ImDarkTom/scan-with-virustotal

A small python script that scans the inputted file using the VirusTotal API.

Language: Python - Size: 16.6 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Evil-Twins-X/SubEvil

SubEvil is an advanced open source intelligence framework (OSINT) for grouping subdomains.

Language: Python - Size: 2.03 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 74 - Forks: 12

ramazancetinkaya/PHP-VirusTotal

Connecting to VirusTotal and performing a virus scan via PHP.

Language: PHP - Size: 6.84 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

geoffsmith82/VirusTotal

VirusTotal public API implementation in Delphi

Language: Pascal - Size: 38.1 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 15 - Forks: 8

zivattias/pyvt

Python wrapper for VirusTotal URL API, including a CLI utility

Language: Python - Size: 28.3 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

mrtergl/masc-tool

Terminal tool for system security and static malware analyse developed with Python

Language: Python - Size: 541 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

eladkarako/SubDomains-with-VirusTotal-and-SecurityTrails-API πŸ“¦

auto fetch subdomains list for a domain using nodejs and virustotal api (you need your own free key), paste directly to inputbox, results shown in notepad, minimal console interaction needed. ready to use, no dependencies, no npm. download: https://github.com/eladkarako/SubDomains-with-VirusTotal-and-SecurityTrails-API/archive/refs/heads/master.zip

Language: JavaScript - Size: 25.4 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 1

SiniMini876/virustotal.ts

A package to communicate with the Virus Total API V3!

Language: TypeScript - Size: 294 KB - Last synced: 27 days ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

alishhde/Antivirus

This repo presents a code detecting viruses. The code uses an API taken from VirusTotal and scans your files, folders and new drives (e.g. USB, ..).

Language: Python - Size: 29.6 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

millionhz/virustotal-scanner

A script to scan files with VirusTotal

Language: Python - Size: 4.88 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 4 - Forks: 2

cbshearer/get-VTFileReport

Get VirusTotal report for a given hash using PowerShell

Language: PowerShell - Size: 26.4 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 8 - Forks: 2

moom825/python-virus-total-url-scan

scan URL's with the virus total API with this easy to use python script

Language: Python - Size: 2.93 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 4 - Forks: 5

tsumarios/AMAYARA-Lab

The γ‚’γƒžγƒ€γƒ© Lab project provides a ready-to-use Jupyter Lab environment to help out with Android malware analysis using YARA rules.

Language: Jupyter Notebook - Size: 46.9 KB - Last synced: 11 months ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

cjcrist/AutoVT

Simple automation tool to interact with the Virus Total API.

Language: Python - Size: 30.2 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

sergoutre/VirusTotalSender

A Windows application for uploading and searching files or urls via VirusTotal API

Language: C - Size: 458 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 2 - Forks: 0

MaximKing1/VTAPI_V3

VirusTotal API Version 3 NPM Package!

Language: JavaScript - Size: 268 KB - Last synced: 24 days ago - Pushed: almost 2 years ago - Stars: 2 - Forks: 0

Yuuyake/Naga

Naga is an asynchronous Hash analyzer, using VirusTotal and many apikeys

Language: C# - Size: 94.7 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

informaticaeloy/VirusTotal-Uploader-Quarantine-Office365

Script en Python que descarga los correos en Quarantine de Office365, extrae los attachments, los sube a Virus Total, aΓ±ade un voto negativo y lo aΓ±ade a nuestra Collection

Language: Python - Size: 72.3 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

InvincibleJuggernaut/Clamp

Malicious Windows executables detection using VirusTotal API and Random Forest ML model

Language: Jupyter Notebook - Size: 429 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 2 - Forks: 1

emr4h/virustotalApi

A tool that extracts the hash of the given file and detects malware using the VirusTotal Api

Language: Python - Size: 4.88 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 1 - Forks: 0

LZappy87/toids_remove

This script it's used to disable the attribute 'to_ids' on MISP events, features removal of the IDS tag on old events or based on Reputational datasets results.

Language: Python - Size: 429 KB - Last synced: over 1 year ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

bradsec/vtlookup

Python3 VirusTotal API v3 File Hash Lookup

Language: Python - Size: 22.5 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

reayboi/VirusTotal-PowerShell-Scripts

These are recently developed procedural PowerShell scripts that I wrote for work. They utilize the VirusTotal API to query URLs, domains and IP Addresses.

Language: PowerShell - Size: 6.84 KB - Last synced: 11 months ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

PsychedelicShayna/vtlookup-utility

A command line utility that uses the VirusTotal API in order to retrieve reports and render them minimally, or verbosely. Also supports the submission of files, as well as color coded reports. API Key not included.

Language: C++ - Size: 773 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 2 - Forks: 0

z1pti3/jimiPlugin-virustotal

Language: Python - Size: 9.77 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 1 - Forks: 0

yyasha/virustotal_antivirus

online antivirus using the virustotal api

Language: Python - Size: 27.3 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

cbshearer/scan-VTURL

Use VirusTotal to scan a URL and return the results

Language: PowerShell - Size: 17.6 KB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 1 - Forks: 0

gbroiles/vt-utils

VirusTotal command line utilities

Language: Python - Size: 44.9 KB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 0 - Forks: 0