virustotal 2.0.0

The library for VirusTotal Public API 2.0
Documentation

VirusTotal.rs

Build Status MIT License Crates

Library for VirusTotal APIv2

Implemented Features

Method Resource Description Permission
GET /vtapi/v2/file/report Retrieve file scan reports public
POST /vtapi/v2/file/scan Upload and scan a file public
POST /vtapi/v2/file/rescan Rescanning already submitted files public
GET /vtapi/v2/url/report Retrieve URL scan reports public
POST /vtapi/v2/url/scan Scan an URL public
POST /vtapi/v2/comments/put Make comments on files and URLs public
GET /vtapi/v2/comments/get Get comments for a file or URL private
GET /vtapi/v2/domain/report Retrieves a domain report public
GET /vtapi/v2/ip-address/report Retrieve an IP address report public

Example

extern crate virustotal;

use virustotal::*;

fn main() {

    let api = "Your API KEY";
    let url = "The URL you want to check";
    let vt = VtClient::new(api)
    let res = vt.scan_url(url);
    println!("{:?}", vt.report_url(&res.scan_id.unwrap()));
}

Acknowledgements