VirusTotal Public API

Uniting anti-malware engines to make the web safer.

Website

         

This API is best for analyzing and detecting viruses, malware, and other malicious threats.

VirusTotal Public API enables developers to quickly search against more than 70 different anti-malware engines. This allows developers to screen all user input such as URLs, files, and Domain names for security threats related to malicious files or malicious content associated with them. Information can also be gathered on any IP address or domain visit, allowing for historical analysis.

Screenshot of VirusTotal Public API website

Key features

Potential use cases

VirusTotal's API has allowed our business to quickly identify any malicious threats on our customers' inputted urls and files, as it has enabled access to more than 70 anti-malware engines. We would highly recommend VirusTotal's API to anyone looking to quickly analyse security threats.

Related Technologies