virustotal_api_compat 0.1.7

Sign up to get free protection for your applications and to get access to all the features.
Files changed (58) hide show
  1. checksums.yaml +7 -0
  2. data/.github/CODE_OF_CONDUCT.md +46 -0
  3. data/.github/CONTRIBUTING.md +7 -0
  4. data/.github/ISSUE_TEMPLATE/bug_report.md +38 -0
  5. data/.github/ISSUE_TEMPLATE/feature_request.md +20 -0
  6. data/.github/pull_request_template.md +11 -0
  7. data/.github/workflows/ruby.yml +46 -0
  8. data/.gitignore +18 -0
  9. data/.rubocop.yml +39 -0
  10. data/CHANGELOG.md +70 -0
  11. data/Gemfile +5 -0
  12. data/LICENSE.txt +22 -0
  13. data/README.md +253 -0
  14. data/Rakefile +25 -0
  15. data/lib/virustotal_api/analysis.rb +16 -0
  16. data/lib/virustotal_api/base.rb +78 -0
  17. data/lib/virustotal_api/domain.rb +18 -0
  18. data/lib/virustotal_api/exceptions.rb +9 -0
  19. data/lib/virustotal_api/file.rb +67 -0
  20. data/lib/virustotal_api/group.rb +18 -0
  21. data/lib/virustotal_api/ip.rb +18 -0
  22. data/lib/virustotal_api/uri.rb +6 -0
  23. data/lib/virustotal_api/url.rb +38 -0
  24. data/lib/virustotal_api/user.rb +18 -0
  25. data/lib/virustotal_api/version.rb +6 -0
  26. data/lib/virustotal_api.rb +11 -0
  27. data/test/analysis_test.rb +26 -0
  28. data/test/base_test.rb +63 -0
  29. data/test/domain_test.rb +27 -0
  30. data/test/exceptions_test.rb +31 -0
  31. data/test/file_test.rb +73 -0
  32. data/test/fixtures/analysis.yml +544 -0
  33. data/test/fixtures/domain.yml +830 -0
  34. data/test/fixtures/domain_bad_request.yml +52 -0
  35. data/test/fixtures/file_analyse.yml +52 -0
  36. data/test/fixtures/file_find.yml +853 -0
  37. data/test/fixtures/file_not_found.yml +52 -0
  38. data/test/fixtures/file_rate_limit.yml +52 -0
  39. data/test/fixtures/file_unauthorized.yml +51 -0
  40. data/test/fixtures/file_upload.yml +54 -0
  41. data/test/fixtures/group_find.yml +216 -0
  42. data/test/fixtures/ip.yml +716 -0
  43. data/test/fixtures/large_file_upload.yml +99 -0
  44. data/test/fixtures/null_file +1 -0
  45. data/test/fixtures/unscanned_url_find.yml +44 -0
  46. data/test/fixtures/url_analyse.yml +52 -0
  47. data/test/fixtures/url_encoding_find.yml +651 -0
  48. data/test/fixtures/url_find.yml +599 -0
  49. data/test/fixtures/user_find.yml +213 -0
  50. data/test/group_test.rb +27 -0
  51. data/test/ip_test.rb +26 -0
  52. data/test/test_helper.rb +11 -0
  53. data/test/uri_test.rb +10 -0
  54. data/test/url_test.rb +47 -0
  55. data/test/user_test.rb +26 -0
  56. data/test/version_test.rb +9 -0
  57. data/virustotal_api.gemspec +33 -0
  58. metadata +287 -0
@@ -0,0 +1,651 @@
1
+ ---
2
+ http_interactions:
3
+ - request:
4
+ method: get
5
+ uri: https://www.virustotal.com/api/v3/urls/aHR0cHM6Ly93d3cuZHJvcGJveC5jb20vcy9xbWkxMTJyYzRuczc1ZWIvQ29uZmlkZW50aWFsXzEyMy54bHM_ZGw9MQ
6
+ body:
7
+ encoding: US-ASCII
8
+ string: ''
9
+ headers:
10
+ Accept:
11
+ - "*/*"
12
+ User-Agent:
13
+ - rest-client/2.1.0 (linux x86_64) ruby/2.7.3p183
14
+ X-Apikey:
15
+ - testapikey
16
+ Content-Length:
17
+ - '0'
18
+ Content-Type:
19
+ - application/x-www-form-urlencoded
20
+ Accept-Encoding:
21
+ - gzip;q=1.0,deflate;q=0.6,identity;q=0.3
22
+ Host:
23
+ - www.virustotal.com
24
+ response:
25
+ status:
26
+ code: 200
27
+ message: OK
28
+ headers:
29
+ Cache-Control:
30
+ - no-cache
31
+ Content-Type:
32
+ - application/json; charset=utf-8
33
+ X-Cloud-Trace-Context:
34
+ - b5a95c9e9ffbea21b2e8e9e8ffecae07
35
+ Date:
36
+ - Mon, 20 Sep 2021 14:51:29 GMT
37
+ Server:
38
+ - Google Frontend
39
+ Content-Length:
40
+ - '23275'
41
+ body:
42
+ encoding: UTF-8
43
+ string: |-
44
+ {
45
+ "data": {
46
+ "attributes": {
47
+ "favicon": {
48
+ "raw_md5": "4e818473fb660fbebfda2c538916ae00",
49
+ "dhash": "324dcc4dcc71324d"
50
+ },
51
+ "last_modification_date": 1632133525,
52
+ "times_submitted": 5,
53
+ "total_votes": {
54
+ "harmless": 0,
55
+ "malicious": 0
56
+ },
57
+ "threat_names": [
58
+ "malware_download"
59
+ ],
60
+ "redirection_chain": [
61
+ "https://www.dropbox.com/s/qmi112rc4ns75eb/Confidential_123.xls?dl=1"
62
+ ],
63
+ "last_submission_date": 1632133515,
64
+ "last_http_response_content_length": 1144,
65
+ "last_http_response_headers": {
66
+ "accept-encoding": "identity,gzip",
67
+ "content-security-policy": "sandbox allow-forms allow-scripts",
68
+ "transfer-encoding": "chunked",
69
+ "strict-transport-security": "max-age=31536000; includeSubDomains, max-age=31536000; includeSubDomains, max-age=31536000; includeSubDomains; preload",
70
+ "vary": "Accept-Encoding",
71
+ "server": "envoy",
72
+ "x-dropbox-request-id": "2e3155b2347345cc88e47e43b92b2caf",
73
+ "cache-control": "no-cache, no-store",
74
+ "date": "Mon, 20 Sep 2021 10:25:15 GMT",
75
+ "x-dropbox-response-origin": "far_remote",
76
+ "content-type": "text/html"
77
+ },
78
+ "reputation": 0,
79
+ "tags": [],
80
+ "last_analysis_date": 1632133515,
81
+ "has_content": false,
82
+ "first_submission_date": 1610570317,
83
+ "categories": {
84
+ "Forcepoint ThreatSeeker": "malicious web sites",
85
+ "Sophos": "personal network storage, storage and backup",
86
+ "BitDefender": "computersandsoftware"
87
+ },
88
+ "last_http_response_content_sha256": "700fac264b2daab0d87cbd9a3d86d24d01b3b8303931214bc9c2d1753201d144",
89
+ "last_http_response_code": 404,
90
+ "last_final_url": "https://www.dropbox.com/s/dl/qmi112rc4ns75eb/Confidential_123.xls",
91
+ "url": "https://www.dropbox.com/s/qmi112rc4ns75eb/Confidential_123.xls?dl=1",
92
+ "title": "Dropbox - 404",
93
+ "last_analysis_stats": {
94
+ "harmless": 76,
95
+ "malicious": 5,
96
+ "suspicious": 0,
97
+ "undetected": 9,
98
+ "timeout": 0
99
+ },
100
+ "last_analysis_results": {
101
+ "CMC Threat Intelligence": {
102
+ "category": "malicious",
103
+ "result": "phishing",
104
+ "method": "blacklist",
105
+ "engine_name": "CMC Threat Intelligence"
106
+ },
107
+ "Snort IP sample list": {
108
+ "category": "harmless",
109
+ "result": "clean",
110
+ "method": "blacklist",
111
+ "engine_name": "Snort IP sample list"
112
+ },
113
+ "VX Vault": {
114
+ "category": "harmless",
115
+ "result": "clean",
116
+ "method": "blacklist",
117
+ "engine_name": "VX Vault"
118
+ },
119
+ "Armis": {
120
+ "category": "harmless",
121
+ "result": "clean",
122
+ "method": "blacklist",
123
+ "engine_name": "Armis"
124
+ },
125
+ "Comodo Valkyrie Verdict": {
126
+ "category": "harmless",
127
+ "result": "clean",
128
+ "method": "blacklist",
129
+ "engine_name": "Comodo Valkyrie Verdict"
130
+ },
131
+ "PhishLabs": {
132
+ "category": "undetected",
133
+ "result": "unrated",
134
+ "method": "blacklist",
135
+ "engine_name": "PhishLabs"
136
+ },
137
+ "K7AntiVirus": {
138
+ "category": "harmless",
139
+ "result": "clean",
140
+ "method": "blacklist",
141
+ "engine_name": "K7AntiVirus"
142
+ },
143
+ "CINS Army": {
144
+ "category": "harmless",
145
+ "result": "clean",
146
+ "method": "blacklist",
147
+ "engine_name": "CINS Army"
148
+ },
149
+ "Cyren": {
150
+ "category": "harmless",
151
+ "result": "clean",
152
+ "method": "blacklist",
153
+ "engine_name": "Cyren"
154
+ },
155
+ "Quttera": {
156
+ "category": "harmless",
157
+ "result": "clean",
158
+ "method": "blacklist",
159
+ "engine_name": "Quttera"
160
+ },
161
+ "BlockList": {
162
+ "category": "harmless",
163
+ "result": "clean",
164
+ "method": "blacklist",
165
+ "engine_name": "BlockList"
166
+ },
167
+ "OpenPhish": {
168
+ "category": "harmless",
169
+ "result": "clean",
170
+ "method": "blacklist",
171
+ "engine_name": "OpenPhish"
172
+ },
173
+ "0xSI_f33d": {
174
+ "category": "undetected",
175
+ "result": "unrated",
176
+ "method": "blacklist",
177
+ "engine_name": "0xSI_f33d"
178
+ },
179
+ "Feodo Tracker": {
180
+ "category": "harmless",
181
+ "result": "clean",
182
+ "method": "blacklist",
183
+ "engine_name": "Feodo Tracker"
184
+ },
185
+ "Web Security Guard": {
186
+ "category": "harmless",
187
+ "result": "clean",
188
+ "method": "blacklist",
189
+ "engine_name": "Web Security Guard"
190
+ },
191
+ "Scantitan": {
192
+ "category": "harmless",
193
+ "result": "clean",
194
+ "method": "blacklist",
195
+ "engine_name": "Scantitan"
196
+ },
197
+ "AlienVault": {
198
+ "category": "harmless",
199
+ "result": "clean",
200
+ "method": "blacklist",
201
+ "engine_name": "AlienVault"
202
+ },
203
+ "Sophos": {
204
+ "category": "harmless",
205
+ "result": "clean",
206
+ "method": "blacklist",
207
+ "engine_name": "Sophos"
208
+ },
209
+ "Phishtank": {
210
+ "category": "harmless",
211
+ "result": "clean",
212
+ "method": "blacklist",
213
+ "engine_name": "Phishtank"
214
+ },
215
+ "EonScope": {
216
+ "category": "harmless",
217
+ "result": "clean",
218
+ "method": "blacklist",
219
+ "engine_name": "EonScope"
220
+ },
221
+ "Cyan": {
222
+ "category": "undetected",
223
+ "result": "unrated",
224
+ "method": "blacklist",
225
+ "engine_name": "Cyan"
226
+ },
227
+ "Spam404": {
228
+ "category": "harmless",
229
+ "result": "clean",
230
+ "method": "blacklist",
231
+ "engine_name": "Spam404"
232
+ },
233
+ "SecureBrain": {
234
+ "category": "harmless",
235
+ "result": "clean",
236
+ "method": "blacklist",
237
+ "engine_name": "SecureBrain"
238
+ },
239
+ "Hoplite Industries": {
240
+ "category": "harmless",
241
+ "result": "clean",
242
+ "method": "blacklist",
243
+ "engine_name": "Hoplite Industries"
244
+ },
245
+ "CRDF": {
246
+ "category": "harmless",
247
+ "result": "clean",
248
+ "method": "blacklist",
249
+ "engine_name": "CRDF"
250
+ },
251
+ "Rising": {
252
+ "category": "harmless",
253
+ "result": "clean",
254
+ "method": "blacklist",
255
+ "engine_name": "Rising"
256
+ },
257
+ "Fortinet": {
258
+ "category": "malicious",
259
+ "result": "malware",
260
+ "method": "blacklist",
261
+ "engine_name": "Fortinet"
262
+ },
263
+ "alphaMountain.ai": {
264
+ "category": "harmless",
265
+ "result": "clean",
266
+ "method": "blacklist",
267
+ "engine_name": "alphaMountain.ai"
268
+ },
269
+ "Lionic": {
270
+ "category": "harmless",
271
+ "result": "clean",
272
+ "method": "blacklist",
273
+ "engine_name": "Lionic"
274
+ },
275
+ "Virusdie External Site Scan": {
276
+ "category": "harmless",
277
+ "result": "clean",
278
+ "method": "blacklist",
279
+ "engine_name": "Virusdie External Site Scan"
280
+ },
281
+ "Artists Against 419": {
282
+ "category": "harmless",
283
+ "result": "clean",
284
+ "method": "blacklist",
285
+ "engine_name": "Artists Against 419"
286
+ },
287
+ "Google Safebrowsing": {
288
+ "category": "harmless",
289
+ "result": "clean",
290
+ "method": "blacklist",
291
+ "engine_name": "Google Safebrowsing"
292
+ },
293
+ "SafeToOpen": {
294
+ "category": "undetected",
295
+ "result": "unrated",
296
+ "method": "blacklist",
297
+ "engine_name": "SafeToOpen"
298
+ },
299
+ "ADMINUSLabs": {
300
+ "category": "harmless",
301
+ "result": "clean",
302
+ "method": "blacklist",
303
+ "engine_name": "ADMINUSLabs"
304
+ },
305
+ "CyberCrime": {
306
+ "category": "harmless",
307
+ "result": "clean",
308
+ "method": "blacklist",
309
+ "engine_name": "CyberCrime"
310
+ },
311
+ "AutoShun": {
312
+ "category": "undetected",
313
+ "result": "unrated",
314
+ "method": "blacklist",
315
+ "engine_name": "AutoShun"
316
+ },
317
+ "Trustwave": {
318
+ "category": "harmless",
319
+ "result": "clean",
320
+ "method": "blacklist",
321
+ "engine_name": "Trustwave"
322
+ },
323
+ "AICC (MONITORAPP)": {
324
+ "category": "harmless",
325
+ "result": "clean",
326
+ "method": "blacklist",
327
+ "engine_name": "AICC (MONITORAPP)"
328
+ },
329
+ "CyRadar": {
330
+ "category": "harmless",
331
+ "result": "clean",
332
+ "method": "blacklist",
333
+ "engine_name": "CyRadar"
334
+ },
335
+ "Dr.Web": {
336
+ "category": "harmless",
337
+ "result": "clean",
338
+ "method": "blacklist",
339
+ "engine_name": "Dr.Web"
340
+ },
341
+ "Emsisoft": {
342
+ "category": "harmless",
343
+ "result": "clean",
344
+ "method": "blacklist",
345
+ "engine_name": "Emsisoft"
346
+ },
347
+ "Abusix": {
348
+ "category": "harmless",
349
+ "result": "clean",
350
+ "method": "blacklist",
351
+ "engine_name": "Abusix"
352
+ },
353
+ "Webroot": {
354
+ "category": "harmless",
355
+ "result": "clean",
356
+ "method": "blacklist",
357
+ "engine_name": "Webroot"
358
+ },
359
+ "Avira": {
360
+ "category": "harmless",
361
+ "result": "clean",
362
+ "method": "blacklist",
363
+ "engine_name": "Avira"
364
+ },
365
+ "securolytics": {
366
+ "category": "harmless",
367
+ "result": "clean",
368
+ "method": "blacklist",
369
+ "engine_name": "securolytics"
370
+ },
371
+ "Antiy-AVL": {
372
+ "category": "harmless",
373
+ "result": "clean",
374
+ "method": "blacklist",
375
+ "engine_name": "Antiy-AVL"
376
+ },
377
+ "Quick Heal": {
378
+ "category": "harmless",
379
+ "result": "clean",
380
+ "method": "blacklist",
381
+ "engine_name": "Quick Heal"
382
+ },
383
+ "ESTsecurity-Threat Inside": {
384
+ "category": "malicious",
385
+ "result": "malicious",
386
+ "method": "blacklist",
387
+ "engine_name": "ESTsecurity-Threat Inside"
388
+ },
389
+ "DNS8": {
390
+ "category": "harmless",
391
+ "result": "clean",
392
+ "method": "blacklist",
393
+ "engine_name": "DNS8"
394
+ },
395
+ "benkow.cc": {
396
+ "category": "harmless",
397
+ "result": "clean",
398
+ "method": "blacklist",
399
+ "engine_name": "benkow.cc"
400
+ },
401
+ "EmergingThreats": {
402
+ "category": "harmless",
403
+ "result": "clean",
404
+ "method": "blacklist",
405
+ "engine_name": "EmergingThreats"
406
+ },
407
+ "Yandex Safebrowsing": {
408
+ "category": "harmless",
409
+ "result": "clean",
410
+ "method": "blacklist",
411
+ "engine_name": "Yandex Safebrowsing"
412
+ },
413
+ "MalwareDomainList": {
414
+ "category": "harmless",
415
+ "result": "clean",
416
+ "method": "blacklist",
417
+ "engine_name": "MalwareDomainList"
418
+ },
419
+ "Lumu": {
420
+ "category": "undetected",
421
+ "result": "unrated",
422
+ "method": "blacklist",
423
+ "engine_name": "Lumu"
424
+ },
425
+ "zvelo": {
426
+ "category": "harmless",
427
+ "result": "clean",
428
+ "method": "blacklist",
429
+ "engine_name": "zvelo"
430
+ },
431
+ "Kaspersky": {
432
+ "category": "harmless",
433
+ "result": "clean",
434
+ "method": "blacklist",
435
+ "engine_name": "Kaspersky"
436
+ },
437
+ "Sucuri SiteCheck": {
438
+ "category": "harmless",
439
+ "result": "clean",
440
+ "method": "blacklist",
441
+ "engine_name": "Sucuri SiteCheck"
442
+ },
443
+ "desenmascara.me": {
444
+ "category": "harmless",
445
+ "result": "clean",
446
+ "method": "blacklist",
447
+ "engine_name": "desenmascara.me"
448
+ },
449
+ "URLhaus": {
450
+ "category": "harmless",
451
+ "result": "clean",
452
+ "method": "blacklist",
453
+ "engine_name": "URLhaus"
454
+ },
455
+ "PREBYTES": {
456
+ "category": "harmless",
457
+ "result": "clean",
458
+ "method": "blacklist",
459
+ "engine_name": "PREBYTES"
460
+ },
461
+ "StopForumSpam": {
462
+ "category": "harmless",
463
+ "result": "clean",
464
+ "method": "blacklist",
465
+ "engine_name": "StopForumSpam"
466
+ },
467
+ "Blueliv": {
468
+ "category": "harmless",
469
+ "result": "clean",
470
+ "method": "blacklist",
471
+ "engine_name": "Blueliv"
472
+ },
473
+ "Netcraft": {
474
+ "category": "undetected",
475
+ "result": "unrated",
476
+ "method": "blacklist",
477
+ "engine_name": "Netcraft"
478
+ },
479
+ "ZeroCERT": {
480
+ "category": "harmless",
481
+ "result": "clean",
482
+ "method": "blacklist",
483
+ "engine_name": "ZeroCERT"
484
+ },
485
+ "Phishing Database": {
486
+ "category": "harmless",
487
+ "result": "clean",
488
+ "method": "blacklist",
489
+ "engine_name": "Phishing Database"
490
+ },
491
+ "MalwarePatrol": {
492
+ "category": "harmless",
493
+ "result": "clean",
494
+ "method": "blacklist",
495
+ "engine_name": "MalwarePatrol"
496
+ },
497
+ "MalBeacon": {
498
+ "category": "harmless",
499
+ "result": "clean",
500
+ "method": "blacklist",
501
+ "engine_name": "MalBeacon"
502
+ },
503
+ "Sangfor": {
504
+ "category": "harmless",
505
+ "result": "clean",
506
+ "method": "blacklist",
507
+ "engine_name": "Sangfor"
508
+ },
509
+ "IPsum": {
510
+ "category": "harmless",
511
+ "result": "clean",
512
+ "method": "blacklist",
513
+ "engine_name": "IPsum"
514
+ },
515
+ "Spamhaus": {
516
+ "category": "harmless",
517
+ "result": "clean",
518
+ "method": "blacklist",
519
+ "engine_name": "Spamhaus"
520
+ },
521
+ "Malwared": {
522
+ "category": "harmless",
523
+ "result": "clean",
524
+ "method": "blacklist",
525
+ "engine_name": "Malwared"
526
+ },
527
+ "BitDefender": {
528
+ "category": "harmless",
529
+ "result": "clean",
530
+ "method": "blacklist",
531
+ "engine_name": "BitDefender"
532
+ },
533
+ "GreenSnow": {
534
+ "category": "harmless",
535
+ "result": "clean",
536
+ "method": "blacklist",
537
+ "engine_name": "GreenSnow"
538
+ },
539
+ "G-Data": {
540
+ "category": "harmless",
541
+ "result": "clean",
542
+ "method": "blacklist",
543
+ "engine_name": "G-Data"
544
+ },
545
+ "StopBadware": {
546
+ "category": "undetected",
547
+ "result": "unrated",
548
+ "method": "blacklist",
549
+ "engine_name": "StopBadware"
550
+ },
551
+ "SCUMWARE.org": {
552
+ "category": "harmless",
553
+ "result": "clean",
554
+ "method": "blacklist",
555
+ "engine_name": "SCUMWARE.org"
556
+ },
557
+ "malwares.com URL checker": {
558
+ "category": "harmless",
559
+ "result": "clean",
560
+ "method": "blacklist",
561
+ "engine_name": "malwares.com URL checker"
562
+ },
563
+ "NotMining": {
564
+ "category": "undetected",
565
+ "result": "unrated",
566
+ "method": "blacklist",
567
+ "engine_name": "NotMining"
568
+ },
569
+ "Forcepoint ThreatSeeker": {
570
+ "category": "malicious",
571
+ "result": "malicious",
572
+ "method": "blacklist",
573
+ "engine_name": "Forcepoint ThreatSeeker"
574
+ },
575
+ "Certego": {
576
+ "category": "harmless",
577
+ "result": "clean",
578
+ "method": "blacklist",
579
+ "engine_name": "Certego"
580
+ },
581
+ "ESET": {
582
+ "category": "malicious",
583
+ "result": "malware",
584
+ "method": "blacklist",
585
+ "engine_name": "ESET"
586
+ },
587
+ "Threatsourcing": {
588
+ "category": "harmless",
589
+ "result": "clean",
590
+ "method": "blacklist",
591
+ "engine_name": "Threatsourcing"
592
+ },
593
+ "MalSilo": {
594
+ "category": "harmless",
595
+ "result": "clean",
596
+ "method": "blacklist",
597
+ "engine_name": "MalSilo"
598
+ },
599
+ "Nucleon": {
600
+ "category": "harmless",
601
+ "result": "clean",
602
+ "method": "blacklist",
603
+ "engine_name": "Nucleon"
604
+ },
605
+ "BADWARE.INFO": {
606
+ "category": "harmless",
607
+ "result": "clean",
608
+ "method": "blacklist",
609
+ "engine_name": "BADWARE.INFO"
610
+ },
611
+ "ThreatHive": {
612
+ "category": "harmless",
613
+ "result": "clean",
614
+ "method": "blacklist",
615
+ "engine_name": "ThreatHive"
616
+ },
617
+ "FraudScore": {
618
+ "category": "harmless",
619
+ "result": "clean",
620
+ "method": "blacklist",
621
+ "engine_name": "FraudScore"
622
+ },
623
+ "Tencent": {
624
+ "category": "harmless",
625
+ "result": "clean",
626
+ "method": "blacklist",
627
+ "engine_name": "Tencent"
628
+ },
629
+ "Bfore.Ai PreCrime": {
630
+ "category": "harmless",
631
+ "result": "clean",
632
+ "method": "blacklist",
633
+ "engine_name": "Bfore.Ai PreCrime"
634
+ },
635
+ "Baidu-International": {
636
+ "category": "harmless",
637
+ "result": "clean",
638
+ "method": "blacklist",
639
+ "engine_name": "Baidu-International"
640
+ }
641
+ }
642
+ },
643
+ "type": "url",
644
+ "id": "bb5fe735ff0130d4f56ea798b5c3c24140467300baadbe7422ef4961a3663903",
645
+ "links": {
646
+ "self": "https://www.virustotal.com/api/v3/urls/bb5fe735ff0130d4f56ea798b5c3c24140467300baadbe7422ef4961a3663903"
647
+ }
648
+ }
649
+ }
650
+ recorded_at: Mon, 20 Sep 2021 14:51:29 GMT
651
+ recorded_with: VCR 6.0.0