Virustotal

Open-source projects categorized as Virustotal

Top 10 Virustotal Open-Source Projects

  • malwoverview

    Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

  • Qu1cksc0pe

    All-in-One malware analysis tool.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • VirusTotalUploader

    C# Open-Source Winforms application for uploading files to VirusTotal

  • HRConvert2

    A self-hosted, drag-and-drop & nosql file conversion server & share tool that supports 86 file formats in 13 languages.

  • Project mention: HRConvert2 Docker Fails To Convert To PDF | /r/selfhosted | 2023-05-29

    There's an open issue on the main HRConvert2 Github, but there doesn't seem to be much traffic in the repo at all. Has anyone run into this issue or know how to fix it?

  • VirusTotalNet

    A full implementation of the VirusTotal 2.0 API

  • REC2

    REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs written in Rust. 🦀

  • Project mention: REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs written in Rust. 🦀 | /r/purpleteamsec | 2023-09-28
  • VirusTotalAnalyzer

    PowerShell module that intearacts with the VirusTotal service using a VirusTotal API (free)

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • steampipe-plugin-virustotal

    Use SQL to instantly query file, domain, URL and IP scanning results from VirusTotal.

  • vtscan

    Command line tool to scan for malicious files using the VirusTotal API

  • Project mention: When your Shower used more github than u | /r/developersIndia | 2023-06-12

    Here is another project authored by me called vtscan which is a command line virus scanning tool based on VirusTotal database. This is a python package example, you can see these variables in setup.py file.

  • bulkscanner

    BulkScanner is a web based tool designed and developed for a security/SOC analysts to analyze observables in bulk such as IP addresses, hashes, urls, and domains. BulkScanner is based on open-source intelligence analyzers such as VirusTotal, AbuseIPDB, X-Force Exchange(IBM), metadefender etc.

  • Project mention: Roadmap for Django and DRF backend developer for Cybersecurity professional | /r/django | 2023-07-12

    Hello everyone. Currently, I'm working in the Cybersecurity field as a Cybersecurity Analyst. I'm also familiar with Django and Python. I've developed a small project in Django, you may have a look at it on Github (https://github.com/mdsulaiman7870/bulkscanner). I'm interested in exploring Django as a backend developer with DRF so I'll be able to do some part-time work on it in order to deal with side hustles.

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Virustotal related posts

Index

What are some of the best open-source Virustotal projects? This list will help you:

Project Stars
1 malwoverview 2,725
2 Qu1cksc0pe 1,114
3 VirusTotalUploader 1,054
4 HRConvert2 883
5 VirusTotalNet 199
6 REC2 128
7 VirusTotalAnalyzer 26
8 steampipe-plugin-virustotal 22
9 vtscan 20
10 bulkscanner 2

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com