file-scanning

21 tools and resources

NEW

Scan files for viruses and malware with language-agnostic REST API

A powerful directory/file, DNS and VHost busting tool written in Go.

vt-url Logo

vt-url

0 (0)

VirusTotal API v3 is a threat intelligence platform for scanning files, URLs, and IP addresses, and retrieving reports on threat reputation and context.

Cloud-based virus scan APIs for securing files, URLs, and content uploads with advanced anti-virus and malware scanning capabilities.

A powerful tool for detecting and identifying malware using a rule-based system.

ClamAV Logo

ClamAV

0 (0)

ClamAV is an open-source antivirus engine that detects trojans, viruses, malware, and other malicious threats.

OCaml wrapper for YARA matching engine for malware identification

A python3 application for querying sites hosting publicly pasted data and scanning for sensitive information.

Analyze suspicious files, domains, IPs, and URLs to detect malware and other breaches, and share results with the security community.

A library for checking potentially malicious files and archives using YARA and making a decision about their harmfulness.

Strelka Logo

Strelka

0 (0)

Real-time, container-based file scanning system for threat hunting and incident response.

FSF is a modular, recursive file scanning solution that enables analysts to extend the utility of Yara signatures and define actionable intelligence within a file.

A tool for finding AWS credentials in files, optimized for Jenkins integration.

A collection of Yara signatures for identifying malware and other threats

C# wrapper around Yara pattern matching library with Loki and Yara signature support.

OCaml bindings to the YARA scanning engine for integrating YARA scanning capabilities into OCaml projects

A tool for tracking, scanning, and filtering yara files with distributed scanning capabilities.

A Burp Suite content discovery plugin that adds smart functionality to the Buster plugin.