Skip to main content

library for an easier interaction with the v3 api

Project description

virustotalpy

Virustotalpy is python library for an easier interaction with the public VirusTotal v3 api. Virustotalpy v0.2.0 let's you analyse and scan IPs, URLs and files up to 650MB.

Installation

Method 1:

Requires Python 3.6 or newer.

pip install virustotalpy

Method 2:

Requires git

git clone https://github.com/maxmmueller/virustotalpy.git

Usage

In order to get a VirusTotal api-key, you need to sign up for an account

VirusTotal view API key

At first the Virustotal class has to be initialised

from virustotalpy import Virustotal

scanner = Virustotal('YOUR_API_KEY')

Files

  • make api request
resp = scanner.api_request('post', path='PATH_TO_FILE')
  • Obtain information about the file:

NOTE: To get this information, you have to use the "post" method first.

resp = scanner.api_request('get', path='PATH_TO_FILE')
print(resp)

URLs

  • make api request
resp = scanner.api_request('post', path='URL')
  • Obtain information about the url:

NOTE: To get this information, you have to use the "post" method first.

resp = scanner.api_request('get', path='URL')
print(resp)

Learn more

License

Copyright © 2021-2022 Maximilian Müller.

Apache License 2.0.

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

virustotalpy-0.2.3.tar.gz (3.6 kB view hashes)

Uploaded Source

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page