Skip to content

loudKode/Unofficial-VirusTotal-Client

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 
 
 

Repository files navigation

Unofficial VirusTotal Client

Download: https://github.com/loudKode/Unofficial-VirusTotal-Client/releases

Analyze suspicious files and URLs to detect types of malware is an application designed to offer you an alternative solution, by allowing you to quickly scan only the files that interest you on VirusTotal, which is an online service comprised of a multitude of antivirus scanners. The procedure is as simple as it can be, since all you need to do is select the desired document from your computer and upload it to the aforementioned website.

The utility then displays the detection results, taking into consideration every antivirus engine provided by the service and notifying you about the name of the found threats. In addition, you can also scan URLs, in order to check a web page for possible malware before you open it in your web browser.

Features

  • asynchronous
  • Scan files
  • Scan URLs
  • Save Reports locally
  • Compress files before upload to upload files larger than 200M
  • Upload files by drag n drop
  • Scan folders
  • Upload files upto 200mb in size
  • Quota monitor
  • Displaying scan reports
  • Scans history

antivirus scanners supported:

  • AegisLab (AegisLab)
  • Agnitum (Agnitum)
  • AhnLab (V3)
  • Alibaba Group (Alibaba)
  • Antiy Labs (Antiy-AVL)
  • Avast Software (Avast, Avast Mobile Security)
  • Arcabit (Arcabit)
  • AVG Technologies (AVG)
  • Avira (AntiVir)
  • BluePex (AVware)
  • Baidu (Baidu-International)
  • BitDefender GmbH (BitDefender)
  • Bkav Corporation (Bkav)
  • ByteHero Information Security Technology Team (ByteHero)
  • Cat Computer Services (Quick Heal)
  • Check Point Software Technologies (ZoneAlarm by Check Point)
  • ClamAV (ClamAV)
  • CMC InfoSec (CMC Antivirus)
  • Comodo (Comodo)
  • Cybereason (Cybereason)
  • Cylance (Cylance)
  • Cyren (Cyren)
  • CrowdStrike (CrowdStrike Falcon (ML))
  • Doctor Web, Ltd. (DrWeb)
  • TEHTRI-Security (eGambit)
  • Endgame (Endgame)
  • ESTsecurity (ALYac)
  • Emsisoft Ltd (Emsisoft)
  • Eset Software (ESET NOD32)
  • Fortinet (Fortinet)
  • FRISK Software (F-Prot)
  • F-Secure (F-Secure)
  • G DATA Software (GData)
  • Hacksoft (The Hacker)
  • Hauri (ViRobot)
  • IKARUS Security Software (IKARUS)
  • Invincea (X by Invincea)
  • INCA Internet (TACHYON)
  • Jiangmin
  • K7 Computing (K7AntiVirus, K7GW)
  • Kaspersky Lab (Kaspersky)
  • Kingsoft (Kingsoft)
  • Lavasoft (Ad-Aware)
  • Malwarebytes Corporation (Malwarebytes Anti-malware)
  • Intel Security (McAfee)
  • MaxSecure (MaxSecure)
  • Microsoft (Malware Protection)
  • Microworld (eScan)
  • Nano Security (Nano Antivirus)
  • Palo Alto Networks (Palo Alto Networks (Known Signatures))
  • Panda Security (Panda Platinum)
  • Qihoo 360 (Qihoo 360)
  • Rising Antivirus (Rising)
  • SentinelOne (SentinelOne (Static ML))
  • Sophos (SAV)
  • SUPERAntiSpyware (SUPERAntiSpyware)
  • Symantec Corporation (Symantec, Symantec Mobile Insight)
  • Tencent (Tencent)
  • ThreatTrack Security (VIPRE Antivirus)
  • TotalDefense (TotalDefense)
  • Trapmine (Trapmine)
  • Trend Micro (TrendMicro, TrendMicro-HouseCall)
  • Trustlook (Trustlook Antivirus)
  • VirusBlokAda (VBA32)
  • Zillya! (Zillya)
  • Webroot (Webroot)
  • Babable (Babable)
  • Zoner Software (Zoner Antivirus)
  • ADMINUSLabs (ADMINUSLABS)
  • AegisLab WebGuard (AegisLab)
  • Alexa (Amazon)
  • AlienVault (AlienVault)
  • Antiy-AVL (Antiy Labs)
  • AutoShun (RiskAnalytics)
  • Avira Checkurl (Avira)
  • BADWARE.INFO (Uproot, Inc.)
  • Baidu-International (Baidu)
  • BitDefender (BitDefender)
  • Blueliv (Blueliv)
  • CRDF (CRDF FRANCE)
  • C-SIRT (Cyscon SIRT)
  • CLEAN MX (CLEAN MX)
  • Comodo Site Inspector (Comodo Group)
  • CyberCrime (Xylitol)
  • CyRadar (CyRadar)
  • desenmascara.me (An emiliocasbas.net project)
  • DNS8 (Layer8)
  • Dr.Web Link Scanner (Dr.Web)
  • Emsisoft (Emsisoft Ltd)
  • ESET (ESET)
  • Forcepoint ThreatSeeker (Forcepoint)
  • FortiGuard Web Filtering (Fortinet)
  • FraudSense (FraudSense)
  • G-Data (G Data)
  • Google Safebrowsing (Google)
  • K7AntiVirus (K7 Computing)
  • Kaspersky URL advisor (Kaspersky)
  • Malc0de Database (Malc0de)
  • Malekal (Malekal's MalwareDB)
  • Malwarebytes hpHosts (Malwarebytes)
  • Malwared (Malware Must Die)
  • Malware Domain Blocklist (DNS-BH - Malware Domain Blocklist)
  • Malware Domain List (Malware Domain List)
  • MalwarePatrol (MalwarePatrol)
  • Malwares.com (Saint Security)
  • Netcraft (Netcraft)
  • NotMining (NotMining)
  • OpenPhish (FraudSense)
  • Opera (Opera)
  • Palevo Tracker (Abuse.ch)
  • Phishlabs (PhishLabs)
  • Phishtank (OpenDNS)
  • Quttera (Quttera)
  • Rising (Rising)
  • Sangfor (Sangfor)
  • SCUMWARE (Scumware.org)
  • SecureBrain (SecureBrain)
  • Sophos (Sophos)
  • Spam404 (Spam404)
  • SpyEye Tracker (Abuse.ch)
  • Spamhaus (The Spamhaus Project)
  • StopBadware (StopBadware)
  • Sucuri SiteCheck (Sucuri)
  • ThreatHive (The Malwarelab)
  • Trend Micro Site Safety Center (Trend Micro)
  • Trustwave (Trustwave)
  • urlQuery (urlQuery.net)
  • Virusdie External Site Scan (Virusdie LLC)
  • VX Vault (VX Vault)
  • Web Security Guard (Crawler, LLC)
  • Wepawet (iseclab.org)
  • Yandex Safebrowsing (Yandex)
  • ZCloudsec (Zcloudsec)
  • ZDB Zeus (ZDB Zeus)
  • Zeus Tracker (Abuse.ch)
  • Zvelo (Zvelo)
  • cyber adAPT(cyberadapt)
  • Dr. Web VxCube (Dr Web)
  • NSFOCUS POMA (NSFOCUS)
  • ReaQta-Hive (ReaQta)
  • SecondWrite Deep View (SecondWrite)
  • Tencent (HABO)
  • Yomi Hunter (Yoroi)

main-sc

tasks