Skip to content

A tool that extracts the hash of the given file and detects malware using the VirusTotal Api

License

Notifications You must be signed in to change notification settings

emr4h/virustotalApi

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

virustotalApi

Ekran Resmi 2022-03-03 19 22 30

About The Project

  • A tool that extracts the hash of the given file and detects malware using the VirusTotal Api

Installation

  • Clone the repo

    git clone https://github.com/emr4h/virustotalApi.git

Getting Started

  • Please upload requirements
pip3 install requirements.txt

Usage

  • After completing the installation, go to the virustotalApi folder:
cd virustotalApi
  • Then you can access the help menu with the command below:
python3 virustotal.py --help
  • You can perform virustotal analysis by giving the path of the file:
python3 virustotal.py -p <file_path> 

Api Key

  • If you have a virustotal account, please enter your apikey, you can find your apikey in your profile for free (recommended). If you don't have the apikey proceed without entering anything.

  • A default apikey will be used, but since this key is free, it may be subject to query limitations.

Demo

virustotal.mp4

About

A tool that extracts the hash of the given file and detects malware using the VirusTotal Api

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages