Kairos-T / Malware-Scanner

This Python script uses the pyClamd library to scan a specified file for malware using ClamAV antivirus engine. If malware is detected, it displays the details of the malware. Otherwise, it indicates that the file is clean. The user is prompted to enter a filename to scan when running the script.
14Updated 8 months ago

Related projects: