AmiEviL - This program uses the Virus Total API to determine if your suspicious file is malicious or not

Overview

amiEviL

banner

This program uses the Virus Total API to determine if your suspicious file is malicious or not. The program requests the hash (MD5, SHA-1, SHA-256) of a file and outputs information (if any) from the Virus Total database. Currently, this version will output: the file type, names seen in the wild, the number of security vendors that have flagged it as malicious, undetected, and unable to process the file.

You will need an api key from Virus Total to use this script.

https://www.virustotal.com

https://developers.virustotal.com/reference/overview

  • In the script amiEviL.py you must edit here:
################### API KEY MUST GO BELOW #############################
headers = {                                                           #
    "Accept": "application/json",                                     #
    "x-apikey": "API KEY GOES HERE"   #Api-Key Goes Here.             # 
}                                                                     #
#######################################################################

Dependencies:

  • requests

These can be installed via PIP or with your favorite package manager. Example of installing all dependencies using pip:

pip install -r requirements.txt

Example

Owner
Kirk
Scientist and Engineer.
Kirk
๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

CodeX-ID 2 Oct 27, 2022
Salesforce Recon and Exploitation Toolkit

Salesforce Recon and Exploitation Toolkit Salesforce Recon and Exploitation Toolkit Usage python3 main.py URL References Announcement Blog - https:/

81 Dec 23, 2022
ไธ€ๆฌพ่พ…ๅŠฉๆŽขๆต‹Orderbyๆณจๅ…ฅๆผๆดž็š„BurpSuiteๆ’ไปถ๏ผŒPython3็ผ–ๅ†™๏ผŒ้€‚็”จไบŽไธŠxray็ญ‰ๆ‰ซๆๅ™จ่ขซban็š„ๅœบๆ™ฏ

OrderbyHunter ไธ€ๆฌพ่พ…ๅŠฉๆŽขๆต‹Orderbyๆณจๅ…ฅๆผๆดž็š„BurpSuiteๆ’ไปถ๏ผŒPython3็ผ–ๅ†™๏ผŒ้€‚็”จไบŽไธŠxray็ญ‰ๆ‰ซๆๅ™จ่ขซban็š„ๅœบๆ™ฏ 1. ๆ”ฏๆŒGet/Postๅž‹่ฏทๆฑ‚ๅ‚ๆ•ฐ็š„ๆŽขๆต‹๏ผŒ่ขซๅŠจๆŽขๆต‹๏ผŒๅฏนไบŽๅญ˜ๅœจOrderbyๆณจๅ…ฅ็š„่ฏทๆฑ‚ๅฐ†ไผšๅœจHTTP Histroy้‡Œๆ ‡็บข 2. ่‡ชๅฎšไน‰ๆŽ’ๅบๅ‚ๆ•ฐlist

Automne 21 Aug 12, 2022
CodeTestไฟกๆฏๆ”ถ้›†ๅ’Œๆผๆดžๅˆฉ็”จๅทฅๅ…ท

CodeTestไฟกๆฏๆ”ถ้›†ๅ’Œๆผๆดžๅˆฉ็”จๅทฅๅ…ท๏ผŒๅฏๅœจ่ฟ›่กŒๆธ—้€ๆต‹่ฏ•ไน‹ๆ—ถๆ–นไพฟๅˆฉ็”จ็›ธๅ…ณไฟกๆฏๆ”ถ้›†่„šๆœฌ่ฟ›่กŒไฟกๆฏ็š„่Žทๅ–ๅ’Œ้ชŒ่ฏๅทฅไฝœ๏ผŒๆผๆดžๅˆฉ็”จๆจกๅ—ๅฏ้€‰ๆ‹ฉ้œ€่ฆๆต‹่ฏ•็š„ๆผๆดžๆจกๅ—๏ผŒๆˆ–่€…้€‰ๆ‹ฉๆ‰€ๆœ‰ๆจกๅ—ๆต‹่ฏ•๏ผŒๅŒ…ๅซCVE-2020-14882, CVE-2020-2555็ญ‰๏ผŒๅฏ่‡ชๅทฑๆ”ถ้›†่„šๆœฌๅŽๆŒ‰็…งๆจกๆฟ่ฟ›่กŒไฟฎๆ”นใ€‚

23 Mar 18, 2021
Spring-0day/CVE-2022-22965

CVE-2022-22965 Spring Framework/CVE-2022-22965 Vulnerability ID: CVE-2022-22965/CNVD-2022-23942/QVD-2022-1691 Reproduce the vulnerability docker pull

iak 4 Apr 05, 2022
่ฟ™ๆฌกๆ˜ฏๅฏๅฏ่็—…ๆฏ’๏ผ

ๅฏๅฏ่็—…ๆฏ’๏ผ ไบ‹ๆƒ…ๆ˜ฏ่ฟ™ๆ ท็š„๏ผŒๆˆ‘ๅˆๅผ€ๅง‹ไธๅนฒๆญฃไบ‹ไบ†ใ€‚ ไผ—ๆ‰€ๅ‘จ็Ÿฅ๏ผŒๅœจPython้‡Œ๏ผŒ0x0็ญ‰ไบŽ0๏ผŒไฝ†ๆ˜ฏไธ็ญ‰ไบŽๅฏๅฏ่ใ€‚ ่ฟ™ๅพˆไธๅฅฝ๏ผŒๆˆ‘ไปฌๅพ—ๆŠŠๅฎƒๆ”นๆˆๅฏๅฏ่๏ผ ๆ•ˆๆžœ ไธ€่ˆฌ็š„Pythonโ€”โ€” Python 3.8.0 (tags/v3.8.0:fa919fd, Oct 14 2019, 19:37:50) [MSC

้ป„ๅท 29 Jul 14, 2022
Script Crack Facebook Premium ๐Ÿšถโ€โ™‚

premium Script Crack Facebook Premium ๐Ÿšถโ€โ™‚ In Script Install Script $ pkg update && pkg upgrade $ termux-setup-storage $ pkg install python $ pkg inst

Yumasaa 2 Dec 19, 2021
CVE-2021-44228 log4j 2.x rceๆผๆดžๆฃ€ๆต‹ๅทฅๅ…ท

#1 ไฝฟ็”จ่ฏดๆ˜Ž CVE-2021-44228 log4j 2.x rceๆผๆดžๆฃ€ๆต‹ๅทฅๅ…ท๏ผŒๅฏน็›ฎๆ ‡้“พๆŽฅๅ‘่ตทget่ฏทๆฑ‚ๅนถๅˆฉ็”จdnslogๆŽขๆต‹ๆ˜ฏๅฆๆœ‰ๅ›žๆ˜พ $ python3 log4j-scan.py -h

CoCo ainrm- 4 Jan 13, 2022
#whois it? Let's find out!

whois_bot #whois it? Let's find out! Currently in development: a gatekeeper bot for a community (https://t.me/IT_antalya) of 250+ expat IT pros of Ant

Kirill Nikolaev 14 Jun 24, 2022
๐Ÿ” A simple command-line password manager.

PassVault What Is It? It is a command-line password manager, for educational purposes, that stores localy, in AES encryption, your sensitives datas in

5 Aug 15, 2022
A compact version of EDI-Vetter, which uses the TLS output to quickly vet transit signals.

A compact version of EDI-Vetter, which uses the TLS output to quickly vet transit signals. All your favorite hits in a simplified format.

Jon Zink 2 Aug 03, 2022
๐Ÿ’ฃ Bomb Crypto Bot ๐Ÿ’ฃ

๐Ÿ’ฃ Bomb Crypto Bot ๐Ÿ’ฃ โš ๏ธ Warning I am not responsible for any penalties incurred by those who use the bot, use it at your own risk. ๐Ÿ“„ Documentation -

Matheus Benites 4 Apr 27, 2022
CVE-2022-21907 - Windows HTTPๅ่ฎฎๆ ˆ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž CVE-2022-21907

CVE-2022-21907 Description POC for CVE-2022-21907: Windows HTTPๅ่ฎฎๆ ˆ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž creat

antx 365 Nov 30, 2022
Malware Configuration And Payload Extraction

CAPE: Malware Configuration And Payload Extraction CAPE is a malware sandbox. It is derived from Cuckoo and is designed to automate the process of mal

Kevin O'Reilly 1k Dec 30, 2022
CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection

CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection Usage usage: cve-2021-26084_confluence_rce.py [-h] --url URL [--cmd CMD] [--shell] CVE-2021-2

r0cky 92 Jul 20, 2022
simple python keylogger

HELLogger simple python keylogger DISCLAIMERS: DON'T DO BAD THINGS. THIS PROGRAM IS MEANT FOR PERSONAL USES ONLY. USE IT ONLY IN COMPUTERS WHERE YOU H

Arya 10 Nov 10, 2022
Obfuscate ip address using different encodings

ipobfuscator How it works? Single ip address can be written in multiple ways. The most popular way is to represent ip as 4 octets separated with dots.

Piotr Warmke 1 Nov 02, 2021
Steal Files on a Windows Machine

File-Stealer Steal Files on a Windows Machine About This Script will steal certain Files on a Windows Machine and sends them to a FTP Server. Preview

Marcel 5 Nov 17, 2022
POC for detecting the Log4Shell (Log4J RCE) vulnerability.

log4shell-poc-py POC for detecting the Log4Shell (Log4J RCE) vulnerability. Run on a system with python3 python3 log4shell-poc.py pathToTargetFile

BCC Risk Advisory 2 Dec 22, 2021