29 results found Sort:

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Threa...
Created 2018-09-08
502 commits to master branch, last one 10 days ago
265
1.6k
apache-2.0
96
VirusTotal Wanna Be - Now with 100% more Hipster
This repository has been archived (exclude archived)
Created 2015-12-20
640 commits to master branch, last one about a year ago
171
1.1k
gpl-3.0
27
All-in-One malware analysis tool.
Created 2019-10-18
457 commits to master branch, last one 9 days ago
C# Open-Source Winforms application for uploading files to VirusTotal
Created 2018-07-31
112 commits to master branch, last one 3 months ago
OSINT from your favorite services in a friendly terminal user interface - integrations for Virustotal, Shodan, and Censys
Created 2022-09-29
69 commits to main branch, last one 16 days ago
204
961
gpl-2.0
75
Python low-interaction honeyclient
Created 2012-02-20
6,011 commits to master branch, last one a day ago
58
919
gpl-3.0
14
A self-hosted, drag-and-drop & nosql file conversion server & share tool that supports 88 file formats in 13 languages.
Created 2018-02-24
600 commits to master branch, last one 10 days ago
83
363
other
36
A Python RESTful API framework for online malware analysis and threat intelligence services.
Created 2015-02-27
82 commits to master branch, last one 11 months ago
VirusTotal Full api
Created 2015-10-05
178 commits to master branch, last one about a year ago
53
254
apache-2.0
11
Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.) Disclaimer: We are not responsible for any damages this software may cause after being acquired. This softwa...
Created 2023-02-12
142 commits to main branch, last one about a year ago
A full implementation of the VirusTotal 2.0 API
Created 2012-08-14
181 commits to master branch, last one about a year ago
42
196
gpl-3.0
9
Django application that performs SAST and Malware Analysis for Android APKs
Created 2020-11-21
163 commits to main branch, last one 10 days ago
27
162
apache-2.0
28
The official Go client library for VirusTotal API
Created 2018-05-15
71 commits to master branch, last one 5 days ago
61
154
unknown
18
💊 VirusTotal Public API 2.0 client for Python 2.x
Created 2012-03-27
14 commits to master branch, last one 5 years ago
🌟[NEW] Log by Telegram+Clipper ✅ [0/70] FUD Stealer can bypass all antivirus (Our Grabber can grabs: Wallets, Passwords, Credit Card, Cookies, Autofills, All Discord Token and info, Telegram, Twitter...
Created 2023-09-20
245 commits to main branch, last one 10 days ago
GitHub Action to upload and scan files with VirusTotal
Created 2020-04-27
305 commits to master branch, last one about a month ago
18
128
mit
5
REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs written in Rust. 🦀
Created 2023-09-25
7 commits to main branch, last one 3 months ago
Visualize networks of phishing by querying the phishstats.info API
Created 2019-11-19
16 commits to master branch, last one 4 years ago
Script made in python to try to have as few detections as possible in Virustotal.
Created 2023-02-05
51 commits to main branch, last one 23 days ago
Malware hashes for open source projects.
Created 2020-10-14
93 commits to main branch, last one 6 months ago
Artifact monitoring that ensures fairplay
Created 2023-03-07
28 commits to main branch, last one 7 months ago
A Python library to interact with the public VirusTotal v3 and v2 APIs.
Created 2019-02-11
166 commits to master branch, last one 5 days ago
Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.)
Created 2023-03-02
88 commits to main branch, last one about a year ago
Submits multiple domains to VirusTotal API
Created 2015-07-01
45 commits to master branch, last one 2 years ago
19
45
gpl-3.0
1
Hanoman is an GUI antivirus engine sigature based detection 🐒
Created 2021-05-01
89 commits to main branch, last one 2 years ago
Automating VirusTotal's API v3 for IP address and URL analysis w/HTML Reporting. Python script that functions like a CLI tool to interact programmatically with VirusTotal API v3.
Created 2022-01-14
18 commits to main branch, last one 2 years ago
A virus scanner bot for Telegram utilizing the VirusTotal API.
Created 2024-02-21
22 commits to master branch, last one 2 months ago