Learn R Programming

virustotal: R Client for the VirusTotal Public API 2.0

Use VirusTotal, a Google service that analyzes files and URLs for viruses, worms, trojans etc., provides category of the content hosted by a domain from a variety of prominent services, provides passive DNS information, among other things.

As of June, 2016, Public API 2.0 had the following rate limits:

Unit of timeRate Limit
Minute4 requests/minute
Day5760 requests/day
Month178560 requests/month

See https://www.virustotal.com for more information.

Installation

To get the current released version from CRAN:

install.packages("virustotal")

To get the current development version from GitHub:

install.packages("devtools")
devtools::install_github("themains/virustotal", build_vignettes = TRUE)

Usage

To learn about how to use the package, read the vignette. Or launch the vignette within R:

# Using virustotal
vignette("using_virustotal", package = "virustotal")

License

Scripts are released under the MIT License.

Copy Link

Version

Install

install.packages('virustotal')

Monthly Downloads

235

Version

0.2.2

License

MIT + file LICENSE

Issues

Pull Requests

Stars

Forks

Maintainer

Last Published

November 4th, 2021

Functions in virustotal (0.2.2)

get_domain_relationship

Retrieve related objects to an Internet domain
get_ip_comments

Retrieve comments for an IP address
get_domain_votes

Retrieve votes for an Internet domain
get_domain_info

Retrieve information about an Internet domain
add_comments

Add comments on Files and URLs
get_ip_info

Retrieve information about an IP address
get_ip_votes

Retrieve votes for an IP address
domain_report

Get Domain Report
get_domain_comments

Retrieve comments for an Internet domain
file_report

Get File Scan Report
post_ip_votes

Add a vote for a IP address
rate_limit

Rate Limits
scan_file

Submit a file for scanning
virustotal_check

Request Response Verification
rescan_file

Rescan already submitted files
virustotal2_GET

Base POST AND GET functions. Not exported.
virustotal_POST

POST for the Current V3 API
virustotal_GET

GET for the Current V3 API
post_domain_votes

Add a vote for a hostname or domain
url_report

Get URL Report
virustotal-package

virustotal: Access Virustotal API
post_ip_comments

Add a comment to an IP address
set_key

Set API Key
scan_url

Submit URL for scanning
ip_report

Get IP Report
post_domain_comments

Add a comment to an Internet domain
virustotal2_POST

POST for V2 API