티스토리 뷰

기타

Virustotal API 3.0 Update!!

1q 2018. 11. 8. 21:34

Virustotal API 3.0 is upgraded yesterday. amazing of added things is offering malware hunting api.

three key concepts of API 3.0 is objects, collections, relationships.

An object is any item that can be retrieved or manipulated using the API. Files, URLs, domain names and VT Hunting rulesets are some the object types exposed by the API.

A collection is a set of objects. Objects in a collection are usually of the same type, but there are a few exceptions to that rule. Some API operations are performed on objects, while some others are performed on collections.

Relationships are links between objects, for example: a file can be related to another file because one of them is a ZIP that contains the other, a URL can be related to a file because the file was downloaded from the URL, a domain name is related to all the URLs on that domain.

also, sends the detected content in each Yarra rule to the specified email.

folowing below url, API version 2 is will deprecated 2019H1 years.


https://developers.virustotal.com/v3.0/reference

댓글
공지사항
최근에 올라온 글
최근에 달린 댓글
Total
Today
Yesterday
링크
«   2024/05   »
1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31
글 보관함