vt-cli

VirusTotal client

A command-line interface for VirusTotal's API, allowing users to interact with the platform programmatically.

VirusTotal Command Line Interface

GitHub

836 stars
44 watching
74 forks
Language: Go
last commit: 3 months ago

Related projects:

Repository Description Stars
virustotal/vt-ida-plugin An IDA Pro plugin that searches for similar code, strings, or sequences of bytes using VirusTotal's web services. 155
samueltulach/virustotaluploader An application for uploading files to VirusTotal for virus scanning 1,171
silascutler/virustotaltools Tools for interacting with Virus Total's Yara rule management system. 35
crazy-max/ghaction-virustotal Automates scanning of files with VirusTotal, a threat intelligence platform. 164
darkoperator/posh-virustotal A PowerShell module for interacting with the VirusTotal API to analyze suspicious files and URLs. 119
virustotal/yara-python A Python interface to a popular malware analysis tool 660
cinterloper/vxc A command-line client for sending and receiving messages on a Vert.x event bus TCP bridge 2
tikv/client-go A Go library providing a client interface to interact with the TiKV storage system 282
ovh/venom A tool for managing and running integration tests with efficiency 1,059
michael-yip/maltegovt A set of Maltego transforms for VirusTotal Public API v2.0 with caching capabilities to speed up resolutions. 79
ovirt/go-ovirt-client An overlay for the oVirt Go SDK 12
svcavallar/celeriac.v1 A Golang client library for interacting and monitoring Celery workers, tasks, and events. 72
virustotal/yara A tool for creating pattern matching rules to identify and classify malware samples 8,300
vladimirmarkelov/clui A console UI library with built-in theme support, enabling the creation of custom terminal interfaces. 670
tzfun/vue-web-terminal A plugin that provides an interactive web-based command line interface with various features and APIs. 269