Skip to main content

library for an easier interaction with the VirusTotal v3 API

Project description

VirusTotalPy

Open-source Python library for an easier interaction with the VirusTotal v3 API

Features

The latest Version 1.0.1 lets you analyse and scan a list of IPs, URLs and files up to 650MB.

Installation

Method 1:

pip install virustotalpy
Method 2:

git clone https://github.com/maxmmueller/virustotalpy.git
Method 3:

Download the latest Release

Usage

In order to use the API you need to sign up for a VirusTotal account and create an API key.

View API key

Code example:

from virustotalpy import Scanner

# replace this with your actual api key and username
API_KEY = "YOUR-API-KEY"
USER_NAME = "YOUR-VIRUSTOTAL-USERNAME"

scanner = Scanner(API_KEY, USER_NAME)

data = [
    "https://www.example.com",
    "192.168.0.1",
    "test.exe"
]

result = scanner.scan(data)
print(result)

Learn more

Contributing

Contributions to this project are welcome!

If you encounter any problems, find a bug or have feature requests, please open an issue.

Licence

Maximilian Müller 2021-2023 Apache License 2.0

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

virustotalpy-1.0.1.tar.gz (4.3 kB view hashes)

Uploaded Source

Built Distribution

virustotalpy-1.0.1-py3-none-any.whl (8.6 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page