VirusTotal Description

VirusTotal inspects items using over 70 antivirus scanners, URL/domain blocking services, and a multitude of tools to extract signals. Any user can use their browser to select a file and send it directly to VirusTotal. VirusTotal offers a variety of file submission options, including the primary web interface, desktop uploaders and browser extensions, as well as a programmatic API. The web interface is the most popular submission method. Submissions can be scripted using any programming language that uses the HTTP-based public API. VirusTotal is useful for detecting malicious content, as well as identifying false positives and normal items that have been detected as malicious by one or several scanners. URLs can be submitted in the same way as files. You can submit URLs via the VirusTotal webpage or browser extensions.

Integrations

API:
Yes, VirusTotal has an API

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
VirusTotal
Headquarters:
United States
Website:
support.virustotal.com/hc/en-us/articles/115002126889-How-it-works

Media

VirusTotal Screenshot 1
Recommended Products
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
SaaS
Android
Type of Training
Documentation
Customer Support
24/7 Live Support
Online

VirusTotal Features and Options