Ptr32Void / OSTrICa

306 stars 92 forks source link

VirusTotal API Key #8

Closed giray closed 8 years ago

giray commented 8 years ago

There does not seem to be a place to enter a VirusTotal API key ... ostrica/utilities/cfg.py has only an item to configure deep_viz_api

Ptr32Void commented 8 years ago

Hi Giray,

Because at the moment there are no API being used. In fact, the VT Plugin is using "web scraping" technique to extract the details. If you plan to create a VT plugin using API to access the data please ask for a pull request.

Thanks.