virustotal: R Client for the VirusTotal API

Use VirusTotal, a Google service that analyzes files and URLs for viruses, worms, trojans etc., provides category of the content hosted by a domain from a variety of prominent services, provides passive DNS information, among other things. See <http://www.virustotal.com> for more information.

Version: 0.2.2
Depends: R (≥ 3.3.0)
Imports: httr, plyr
Suggests: knitr, rmarkdown, testthat, lintr
Published: 2021-11-04
Author: Gaurav Sood [aut, cre]
Maintainer: Gaurav Sood <gsood07 at gmail.com>
BugReports: https://github.com/themains/virustotal/issues
License: MIT + file LICENSE
URL: https://github.com/themains/virustotal
NeedsCompilation: no
Citation: virustotal citation info
Materials: README NEWS
CRAN checks: virustotal results

Documentation:

Reference manual: virustotal.pdf
Vignettes: Using virustotal

Downloads:

Package source: virustotal_0.2.2.tar.gz
Windows binaries: r-devel: virustotal_0.2.2.zip, r-release: virustotal_0.2.2.zip, r-oldrel: virustotal_0.2.2.zip
macOS binaries: r-release (arm64): virustotal_0.2.2.tgz, r-oldrel (arm64): virustotal_0.2.2.tgz, r-release (x86_64): virustotal_0.2.2.tgz
Old sources: virustotal archive

Reverse dependencies:

Reverse imports: rdomains

Linking:

Please use the canonical form https://CRAN.R-project.org/package=virustotal to link to this page.