Tools for Scanning Malicious URLs and Websites

Table of Contents


List of online and web-based tools


Text-mode based Utility

VirusTotalApi

$ git clone https://github.com/doomedraven/VirusTotalApi.git

It is an utility to search on VirusTotal databases [1] for malicious URLs and hashes of known malware. It comes pre-installed in REMnux distro [2], a free Linux Toolkit for reverse engineering and analyzing malware.

Get VirusTotal public API key from https://www.virustotal.com/en/documentation/public-api and define the API key in the local config file $HOME/.vtapi:

[vt]
apikey=<APIKEY>
type=public
remnux@remnux:~$ vt --url-report malicious-url.com

Positive result:

Negative result:

If the url is not in the database, use the --url-scan to submit and scan.

remnux@remnux:~$ vt --url-scan malicious-url.com

References:

  1. https://www.virustotal.com
  2. https://remnux.org