pip install virustotal-api==1.1.11

Virus Total Public/Private/Intel API

Source
Among top 3% packages on PyPI.
Over 53.3K downloads in the last 90 days.

Commonly used with virustotal-api

Based on how often these packages appear together in public requirements.txt files on GitHub.

r2pipe

Pipe interface for radare2

oletools

Python tools to analyze security characteristics of MS Office and OLE files (also called Structured Storage, Compound File Binary Format or Compound Document File Format), for Malware Analysis and Incident Response #DFIR

pymisp

Python API for MISP.

pypdns

Python API for PDNS.

pypssl

Python API for PSSL.

pylzma

Python bindings for the LZMA library by Igor Pavlov.

HTTPReplay

Properly interpret, decrypt, and replay pcap files

pefile2

Python PE parsing module

pywinrm2

Python library for Windows Remote Management

gscholar

Python library to query Google Scholar.

peepdf

None

pysqlcipher3

DB-API 2.0 interface for SQLCIPHER 3.x

pymongo-amplidata

Python driver for MongoDB <http://www.mongodb.org>

OleFileIO_PL

Python package to parse, read and write Microsoft OLE2 files (Structured Storage or Compound Document, Microsoft Office) - Improved version of the OleFileIO module from PIL, the Python Image Library.

viz

Data visualization in the terminal

scorpionsql

SQL-related and other shared packages used by scorpion and dbwipes

expatriate

Library wrapping expat for parsing and generating XML and mapping objects from XML

crython

Lightweight task scheduler using cron expressions.

visidata

curses interface for exploring and arranging tabular data

Version usage of virustotal-api

Proportion of downloaded versions in the last 3 months (only versions over 1%).

1.1.11

90.26%

1.1.10

5.75%