dbrennand / virustotal-python
A Python library to interact with the public VirusTotal v3 and v2 APIs.
☆69Updated 10 months ago
Alternatives and similar repositories for virustotal-python:
Users that are interested in virustotal-python are comparing it to the libraries listed below
- Python scripts for Malware Bazaar☆153Updated 10 months ago
- Python 3 implementation of the VirusTotal v3 API☆80Updated 2 years ago
- Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha☆118Updated last year
- YaraScanner is a file pattern-matching tool based on YARA rules.☆56Updated last year
- Hatching Triage public command-line utility and API library.☆66Updated last year
- Malware repository component for samples & static configuration with REST API interface.☆347Updated last month
- Valhalla API Client☆68Updated 2 years ago
- A curated list of malware repositories, trackers and malware analysis tools☆84Updated 2 years ago
- A basic phishing kit scanner for dedicated and semi-dedicated hosting☆108Updated 2 years ago
- This repository maintains the SaltStack state files for the REMnux distro.☆45Updated last month
- acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.☆102Updated last week
- Script lets you gather malicious software and c&c servers from open source platforms like Malshare, Malcode, Google, Cymon - vxvault, cyb…☆37Updated 5 years ago
- Minimal, consistent Python API for building integrations with malware sandboxes.☆138Updated last year
- Set of tools for interacting with Malshare☆152Updated 5 years ago
- Python based CLI for MalwareBazaar☆37Updated 5 months ago
- Collection of various files from infected hosts☆74Updated 3 years ago
- Hands-On Network Forensics by Nipun Jaswal☆46Updated last year
- PROJECT PAUSED 1/11/22, Tracking Threat Actor Emails in Phishing Kits. CC @PhishKitTracker on twitter if you find a #threatactoremail in …☆100Updated 3 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆116Updated 2 years ago
- Hunt malware with Volatility☆47Updated 11 months ago
- Vthunting is a tiny script used to generate report about Virus Total hunting and send it by email, slack or telegram.☆160Updated 2 years ago
- Python API for interacting with sigma rules.☆51Updated 2 years ago
- Awesome VirusTotal Intelligence Search Queries☆332Updated last year
- A tool designed to traverse phishing URL paths to search for phishing kit source code.☆89Updated 2 years ago
- Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain na…☆135Updated 5 years ago
- Malware Sandboxes & Malware Source☆93Updated 7 years ago
- Python module to interact with the MITRE attack framework via the MITRE API☆77Updated 7 years ago
- Live forensic artifacts collector☆166Updated 9 months ago
- Repository of Yara rules dedicated to Phishing Kits Zip files☆215Updated 2 weeks ago