Skip to content

MRZER00/VT-SCAN

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

29 Commits
 
 
 
 

Repository files navigation

Welcome To VT-SCAN (virus total API)

Information

This is a simple tool to utilize the basic functionality of the Private API From Virus Total.

with this tool you can easily scan an IP, URL, Domain, and Hash By sending it to https://www.virustotal.com for analysis using their API and Returns the result as either Malicious or Clean.

NOTE: A single detection qualifies for being marked as Malicious.

** To use the API you must sign in at https://www.virustotal.com/gui/sign-in.

NOTE: you will find your API key in your personal settings section.
NOTE: This key is all you need to use this tool VT-SCAN.

If You are Faced With Errors or you want to develop something for this tool

Please Contact Me On Telegram https://t.me/OX0ZER0.

Example For Use

Git clone https://github.com/MRZER00/VT-SCAN.git<br>

python3 VT-SCAN.py

and then follow the instructions and choose what you want for the scan.

Enjoy :)

Authors

Built Script Author >> 0X0ŽĒR∅⁰

License

Help develop this tool and add some plugins to improve it.

About

This is a simple tool to utilize the basic functionality of the Private API From Virus Total.

Topics

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages