Package: virustotal 0.2.2

Gaurav Sood

virustotal: R Client for the VirusTotal API

Use VirusTotal, a Google service that analyzes files and URLs for viruses, worms, trojans etc., provides category of the content hosted by a domain from a variety of prominent services, provides passive DNS information, among other things. See <http://www.virustotal.com> for more information.

Authors:Gaurav Sood [aut, cre]

virustotal_0.2.2.tar.gz
virustotal_0.2.2.zip(r-4.5)virustotal_0.2.2.zip(r-4.4)virustotal_0.2.2.zip(r-4.3)
virustotal_0.2.2.tgz(r-4.4-any)virustotal_0.2.2.tgz(r-4.3-any)
virustotal_0.2.2.tar.gz(r-4.5-noble)virustotal_0.2.2.tar.gz(r-4.4-noble)
virustotal_0.2.2.tgz(r-4.4-emscripten)virustotal_0.2.2.tgz(r-4.3-emscripten)
virustotal.pdf |virustotal.html
virustotal/json (API)
NEWS

# Install 'virustotal' in R:
install.packages('virustotal', repos = c('https://themains.r-universe.dev', 'https://cloud.r-project.org'))

Peer review:

Bug tracker:https://github.com/themains/virustotal/issues

On CRAN:

cybersecurityscan-filestrojansvirustotal

20 exports 11 stars 1.71 score 10 dependencies 1 dependents 18 scripts 248 downloads

Last updated 1 years agofrom:1d6c87dd11. Checks:OK: 7. Indexed: yes.

TargetResultDate
Doc / VignettesOKSep 13 2024
R-4.5-winOKSep 13 2024
R-4.5-linuxOKSep 13 2024
R-4.4-winOKSep 13 2024
R-4.4-macOKSep 13 2024
R-4.3-winOKSep 13 2024
R-4.3-macOKSep 13 2024

Exports:add_commentsdomain_reportfile_reportget_domain_commentsget_domain_infoget_domain_relationshipget_domain_votesget_ip_commentsget_ip_infoget_ip_votesip_reportpost_domain_commentspost_domain_votespost_ip_commentspost_ip_votesrescan_filescan_filescan_urlset_keyurl_report

Dependencies:askpasscurlhttrjsonlitemimeopensslplyrR6Rcppsys

Using virustotal

Rendered fromusing_virustotal.Rmdusingknitr::rmarkdownon Sep 13 2024.

Last update: 2016-06-01
Started: 2016-05-11