virus-total

11 tools and resources

NEW

Automated framework for collecting and processing samples from VirusTotal with YARA rule integration.

Yara rule generator using VirusTotal code similarity feature code-similar-to.

The SOC Academy offers official VirusTotal certification courses to help cybersecurity professionals maximize its functionalities and advance their careers.

A semi-automatic tool to generate YARA rules from virus samples.

RTFSig Logo

RTFSig

0 (0)

A tool for signature analysis of RTF files to detect potentially unique parts and malicious documents.

A tool for extracting static and dynamic features from Android APKs.

Bindings for the Yara library from VirusTotal with support for Yara v4.2 and various features like rule compilation and scanning.

A PowerShell module for interacting with VirusTotal to analyze suspicious files and URLs.

ThreatMiner is a threat intelligence portal that aggregates data from various sources and provides contextual information related to indicators of compromise (IOCs).