Virustotal

A simple command-line script to interact with the virustotal-api
Alternatives To Virustotal
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Detect It Easy6,155
3 months ago34mitJavaScript
Program for determining types of files for Windows, Linux and MacOS.
Pe Sieve2,874
16 days ago9bsd-2-clauseC++
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Hollows_hunter1,743
5 months ago1bsd-2-clauseC
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
Malice1,429
a year ago29March 18, 201926apache-2.0Go
VirusTotal Wanna Be - Now with 100% more Hipster
Multiscanner609
5 years ago33otherPython
Modular file scanning/analysis framework
Analyst Arsenal114
5 years agogpl-3.0Python
A toolkit for Security Researchers
Florentino82
4 years agootherGo
Fast Static File Analysis Framework
Virusgotal63
5 years ago1October 17, 2019mitGo
👾 VirusTotal zero dependency command line client. Hassle free file/URL scanning from CLI
Maldetect57
4 months ago2gpl-2.0Shell
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Virustotal50
6 years ago1gpl-3.0Python
A simple command-line script to interact with the virustotal-api
Alternatives To Virustotal
Select To Compare


Alternative Project Comparisons
Popular Scanner Projects
Popular Malware Analysis Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Scanner
Malware Analysis
Virustotal