Skip to content
This repository has been archived by the owner on Mar 24, 2022. It is now read-only.
/ virustotal Public archive
forked from themains/virustotal

R client for the Virustotal Public API. Virustotal is a Google service that analyzes files and URLs for viruses etc.

License

Notifications You must be signed in to change notification settings

vmware-archive/virustotal

 
 

Repository files navigation

virustotal: R Client for the VirusTotal Public API 2.0

Build Status Build status CRAN_Status_Badge codecov

Use VirusTotal, a Google service that analyzes files and URLs for viruses, worms, trojans etc., provides category of the content hosted by a domain from a variety of prominent services, provides passive DNS information, among other things.

As of June, 2016, Public API 2.0 had the following rate limits:

Unit of time Rate Limit
Minute 4 requests/minute
Day 5760 requests/day
Month 178560 requests/month

See http://www.virustotal.com for more information.

Installation

To get the current released version from CRAN:

install.packages("virustotal")

To get the current development version from GitHub:

install.packages("devtools")
devtools::install_github("soodoku/virustotal", build_vignettes = TRUE)

Usage

To learn about how to use the package, read the vignette. Or launch the vignette within R:

# Using virustotal
vignette("using_virustotal", package = "virustotal")

License

Scripts are released under the MIT License.

About

R client for the Virustotal Public API. Virustotal is a Google service that analyzes files and URLs for viruses etc.

Resources

License

Security policy

Stars

Watchers

Forks

Packages

No packages published

Languages

  • R 100.0%