issues
search
diogo-fernan
/
malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Other
368
stars
80
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
Bump requests from 2.31.0 to 2.32.0
#38
dependabot[bot]
opened
6 months ago
0
Bump requests from 2.20.0 to 2.31.0
#37
dependabot[bot]
closed
1 year ago
0
Added Dockerfile for running in a container
#36
alex-ilgayev
closed
2 years ago
0
Added MalwareBazaar and URLhaus services
#35
alex-ilgayev
closed
2 years ago
0
New service for MWDB
#34
alex-ilgayev
closed
2 years ago
0
Fix/remove comments
#33
alex-ilgayev
closed
2 years ago
2
Revert "Removed downloaded file"
#32
alex-ilgayev
closed
2 years ago
0
Removed downloaded file
#31
alex-ilgayev
closed
2 years ago
3
Added Triage sandbox service
#30
alex-ilgayev
closed
2 years ago
0
Remove unused services from README
#29
ITAYC0HEN
closed
2 years ago
0
Upgraded HybridAnalysis from v1 to v2
#28
alex-ilgayev
closed
2 years ago
0
Set services as deprecated
#27
alex-ilgayev
closed
2 years ago
2
Upgrade metadefender API from v2 to v4
#26
alex-ilgayev
opened
2 years ago
0
Add support for Triage
#25
alex-ilgayev
closed
2 years ago
0
Add support for URLhaus
#24
alex-ilgayev
opened
2 years ago
0
Add support for MalwareBazaar
#23
alex-ilgayev
opened
2 years ago
0
Add support for uploading larger files
#22
SteveBox0
opened
3 years ago
0
Hybrid Analysis API needs to be updated from V1 to V2
#21
kkochanski
closed
2 years ago
0
Bump pyyaml from 5.1 to 5.4
#20
dependabot[bot]
closed
3 years ago
0
does not work for me for HA and VT, is API key in URL still supported ?
#19
beamzer
closed
3 years ago
8
Bump requests from 2.12.5 to 2.20.0
#18
dependabot[bot]
closed
4 years ago
0
Create a basic module out of malsub
#17
ITAYC0HEN
closed
4 years ago
2
Improve verbosity level control and add a flag for ouput folder
#16
ITAYC0HEN
closed
2 years ago
4
Add Threatstream to apikey.yaml
#15
AHewitt
closed
5 years ago
1
Bump pyyaml from 3.12 to 5.1
#14
dependabot[bot]
closed
4 years ago
2
Bugfix: missing valid API key
#13
AHewitt
closed
5 years ago
0
The "-all" arg attempts to run on services without an API key, causing errors
#12
AHewitt
closed
5 years ago
5
haveibeenpwned API needs to be updated from V2 to V3
#11
AHewitt
opened
5 years ago
2
Refactored URLVoid to support APIVoid (vendor migration),
#10
AHewitt
closed
5 years ago
0
Bugfixes
#9
AHewitt
closed
5 years ago
0
joesandbox: upgrade to new submission/new api
#8
joesecurity
closed
5 years ago
0
Issue Installing and Running
#7
torimeier
closed
6 years ago
0
Added Search/Upload for MalShare
#6
silascutler
closed
6 years ago
3
Support for Joe Sandbox Cloud
#5
joesecurity
closed
7 years ago
1
issue with some api ?
#4
GhostRock37
closed
7 years ago
1
download sample
#3
azfayel
closed
7 years ago
6
Error from Python 3
#2
azfayel
closed
7 years ago
5
Update virustotal.py: file download
#1
teetam
closed
7 years ago
0