virustotal_api_compat 0.1.7

Sign up to get free protection for your applications and to get access to all the features.
Files changed (58) hide show
  1. checksums.yaml +7 -0
  2. data/.github/CODE_OF_CONDUCT.md +46 -0
  3. data/.github/CONTRIBUTING.md +7 -0
  4. data/.github/ISSUE_TEMPLATE/bug_report.md +38 -0
  5. data/.github/ISSUE_TEMPLATE/feature_request.md +20 -0
  6. data/.github/pull_request_template.md +11 -0
  7. data/.github/workflows/ruby.yml +46 -0
  8. data/.gitignore +18 -0
  9. data/.rubocop.yml +39 -0
  10. data/CHANGELOG.md +70 -0
  11. data/Gemfile +5 -0
  12. data/LICENSE.txt +22 -0
  13. data/README.md +253 -0
  14. data/Rakefile +25 -0
  15. data/lib/virustotal_api/analysis.rb +16 -0
  16. data/lib/virustotal_api/base.rb +78 -0
  17. data/lib/virustotal_api/domain.rb +18 -0
  18. data/lib/virustotal_api/exceptions.rb +9 -0
  19. data/lib/virustotal_api/file.rb +67 -0
  20. data/lib/virustotal_api/group.rb +18 -0
  21. data/lib/virustotal_api/ip.rb +18 -0
  22. data/lib/virustotal_api/uri.rb +6 -0
  23. data/lib/virustotal_api/url.rb +38 -0
  24. data/lib/virustotal_api/user.rb +18 -0
  25. data/lib/virustotal_api/version.rb +6 -0
  26. data/lib/virustotal_api.rb +11 -0
  27. data/test/analysis_test.rb +26 -0
  28. data/test/base_test.rb +63 -0
  29. data/test/domain_test.rb +27 -0
  30. data/test/exceptions_test.rb +31 -0
  31. data/test/file_test.rb +73 -0
  32. data/test/fixtures/analysis.yml +544 -0
  33. data/test/fixtures/domain.yml +830 -0
  34. data/test/fixtures/domain_bad_request.yml +52 -0
  35. data/test/fixtures/file_analyse.yml +52 -0
  36. data/test/fixtures/file_find.yml +853 -0
  37. data/test/fixtures/file_not_found.yml +52 -0
  38. data/test/fixtures/file_rate_limit.yml +52 -0
  39. data/test/fixtures/file_unauthorized.yml +51 -0
  40. data/test/fixtures/file_upload.yml +54 -0
  41. data/test/fixtures/group_find.yml +216 -0
  42. data/test/fixtures/ip.yml +716 -0
  43. data/test/fixtures/large_file_upload.yml +99 -0
  44. data/test/fixtures/null_file +1 -0
  45. data/test/fixtures/unscanned_url_find.yml +44 -0
  46. data/test/fixtures/url_analyse.yml +52 -0
  47. data/test/fixtures/url_encoding_find.yml +651 -0
  48. data/test/fixtures/url_find.yml +599 -0
  49. data/test/fixtures/user_find.yml +213 -0
  50. data/test/group_test.rb +27 -0
  51. data/test/ip_test.rb +26 -0
  52. data/test/test_helper.rb +11 -0
  53. data/test/uri_test.rb +10 -0
  54. data/test/url_test.rb +47 -0
  55. data/test/user_test.rb +26 -0
  56. data/test/version_test.rb +9 -0
  57. data/virustotal_api.gemspec +33 -0
  58. metadata +287 -0
@@ -0,0 +1,830 @@
1
+ ---
2
+ http_interactions:
3
+ - request:
4
+ method: get
5
+ uri: https://www.virustotal.com/api/v3/domains/virustotal.com
6
+ body:
7
+ encoding: US-ASCII
8
+ string: ''
9
+ headers:
10
+ Accept:
11
+ - "*/*"
12
+ User-Agent:
13
+ - rest-client/2.1.0 (linux-gnu x86_64) ruby/2.5.1p57
14
+ X-Apikey:
15
+ - testapikey
16
+ Content-Length:
17
+ - '0'
18
+ Content-Type:
19
+ - application/x-www-form-urlencoded
20
+ Accept-Encoding:
21
+ - gzip;q=1.0,deflate;q=0.6,identity;q=0.3
22
+ Host:
23
+ - www.virustotal.com
24
+ response:
25
+ status:
26
+ code: 200
27
+ message: OK
28
+ headers:
29
+ Cache-Control:
30
+ - no-cache
31
+ Content-Type:
32
+ - application/json; charset=utf-8
33
+ X-Cloud-Trace-Context:
34
+ - d3a91be9aeda78744e719f40f67b8936
35
+ Date:
36
+ - Wed, 02 Sep 2020 14:02:37 GMT
37
+ Server:
38
+ - Google Frontend
39
+ Content-Length:
40
+ - '30916'
41
+ body:
42
+ encoding: UTF-8
43
+ string: |-
44
+ {
45
+ "data": {
46
+ "attributes": {
47
+ "categories": {
48
+ "BitDefender": "computersandsoftware",
49
+ "Comodo Valkyrie Verdict": "mobile communications",
50
+ "Forcepoint ThreatSeeker": "computer security",
51
+ "sophos": "information technology"
52
+ },
53
+ "creation_date": 1032308169,
54
+ "favicon": {
55
+ "dhash": "06c1c2c4c4d2c106",
56
+ "raw_md5": "1bc1faf71106e964e44cb17ab4dd8d11"
57
+ },
58
+ "last_analysis_results": {
59
+ "ADMINUSLabs": {
60
+ "category": "harmless",
61
+ "engine_name": "ADMINUSLabs",
62
+ "method": "blacklist",
63
+ "result": "clean"
64
+ },
65
+ "AegisLab WebGuard": {
66
+ "category": "harmless",
67
+ "engine_name": "AegisLab WebGuard",
68
+ "method": "blacklist",
69
+ "result": "clean"
70
+ },
71
+ "AlienVault": {
72
+ "category": "harmless",
73
+ "engine_name": "AlienVault",
74
+ "method": "blacklist",
75
+ "result": "clean"
76
+ },
77
+ "Antiy-AVL": {
78
+ "category": "harmless",
79
+ "engine_name": "Antiy-AVL",
80
+ "method": "blacklist",
81
+ "result": "clean"
82
+ },
83
+ "Artists Against 419": {
84
+ "category": "harmless",
85
+ "engine_name": "Artists Against 419",
86
+ "method": "blacklist",
87
+ "result": "clean"
88
+ },
89
+ "AutoShun": {
90
+ "category": "undetected",
91
+ "engine_name": "AutoShun",
92
+ "method": "blacklist",
93
+ "result": "unrated"
94
+ },
95
+ "Avira": {
96
+ "category": "harmless",
97
+ "engine_name": "Avira",
98
+ "method": "blacklist",
99
+ "result": "clean"
100
+ },
101
+ "BADWARE.INFO": {
102
+ "category": "harmless",
103
+ "engine_name": "BADWARE.INFO",
104
+ "method": "blacklist",
105
+ "result": "clean"
106
+ },
107
+ "Baidu-International": {
108
+ "category": "harmless",
109
+ "engine_name": "Baidu-International",
110
+ "method": "blacklist",
111
+ "result": "clean"
112
+ },
113
+ "BitDefender": {
114
+ "category": "harmless",
115
+ "engine_name": "BitDefender",
116
+ "method": "blacklist",
117
+ "result": "clean"
118
+ },
119
+ "BlockList": {
120
+ "category": "harmless",
121
+ "engine_name": "BlockList",
122
+ "method": "blacklist",
123
+ "result": "clean"
124
+ },
125
+ "Blueliv": {
126
+ "category": "harmless",
127
+ "engine_name": "Blueliv",
128
+ "method": "blacklist",
129
+ "result": "clean"
130
+ },
131
+ "Botvrij.eu": {
132
+ "category": "harmless",
133
+ "engine_name": "Botvrij.eu",
134
+ "method": "blacklist",
135
+ "result": "clean"
136
+ },
137
+ "CINS Army": {
138
+ "category": "harmless",
139
+ "engine_name": "CINS Army",
140
+ "method": "blacklist",
141
+ "result": "clean"
142
+ },
143
+ "CLEAN MX": {
144
+ "category": "harmless",
145
+ "engine_name": "CLEAN MX",
146
+ "method": "blacklist",
147
+ "result": "clean"
148
+ },
149
+ "CRDF": {
150
+ "category": "harmless",
151
+ "engine_name": "CRDF",
152
+ "method": "blacklist",
153
+ "result": "clean"
154
+ },
155
+ "Certego": {
156
+ "category": "harmless",
157
+ "engine_name": "Certego",
158
+ "method": "blacklist",
159
+ "result": "clean"
160
+ },
161
+ "Comodo Site Inspector": {
162
+ "category": "harmless",
163
+ "engine_name": "Comodo Site Inspector",
164
+ "method": "blacklist",
165
+ "result": "clean"
166
+ },
167
+ "Comodo Valkyrie Verdict": {
168
+ "category": "harmless",
169
+ "engine_name": "Comodo Valkyrie Verdict",
170
+ "method": "blacklist",
171
+ "result": "clean"
172
+ },
173
+ "CyRadar": {
174
+ "category": "harmless",
175
+ "engine_name": "CyRadar",
176
+ "method": "blacklist",
177
+ "result": "clean"
178
+ },
179
+ "Cyan": {
180
+ "category": "undetected",
181
+ "engine_name": "Cyan",
182
+ "method": "blacklist",
183
+ "result": "unrated"
184
+ },
185
+ "CyberCrime": {
186
+ "category": "harmless",
187
+ "engine_name": "CyberCrime",
188
+ "method": "blacklist",
189
+ "result": "clean"
190
+ },
191
+ "Cyren": {
192
+ "category": "harmless",
193
+ "engine_name": "Cyren",
194
+ "method": "blacklist",
195
+ "result": "clean"
196
+ },
197
+ "DNS8": {
198
+ "category": "harmless",
199
+ "engine_name": "DNS8",
200
+ "method": "blacklist",
201
+ "result": "clean"
202
+ },
203
+ "Dr.Web": {
204
+ "category": "harmless",
205
+ "engine_name": "Dr.Web",
206
+ "method": "blacklist",
207
+ "result": "clean"
208
+ },
209
+ "ESET": {
210
+ "category": "harmless",
211
+ "engine_name": "ESET",
212
+ "method": "blacklist",
213
+ "result": "clean"
214
+ },
215
+ "ESTsecurity-Threat Inside": {
216
+ "category": "harmless",
217
+ "engine_name": "ESTsecurity-Threat Inside",
218
+ "method": "blacklist",
219
+ "result": "clean"
220
+ },
221
+ "EmergingThreats": {
222
+ "category": "harmless",
223
+ "engine_name": "EmergingThreats",
224
+ "method": "blacklist",
225
+ "result": "clean"
226
+ },
227
+ "Emsisoft": {
228
+ "category": "harmless",
229
+ "engine_name": "Emsisoft",
230
+ "method": "blacklist",
231
+ "result": "clean"
232
+ },
233
+ "EonScope": {
234
+ "category": "harmless",
235
+ "engine_name": "EonScope",
236
+ "method": "blacklist",
237
+ "result": "clean"
238
+ },
239
+ "Feodo Tracker": {
240
+ "category": "harmless",
241
+ "engine_name": "Feodo Tracker",
242
+ "method": "blacklist",
243
+ "result": "clean"
244
+ },
245
+ "Forcepoint ThreatSeeker": {
246
+ "category": "harmless",
247
+ "engine_name": "Forcepoint ThreatSeeker",
248
+ "method": "blacklist",
249
+ "result": "clean"
250
+ },
251
+ "Fortinet": {
252
+ "category": "harmless",
253
+ "engine_name": "Fortinet",
254
+ "method": "blacklist",
255
+ "result": "clean"
256
+ },
257
+ "FraudScore": {
258
+ "category": "harmless",
259
+ "engine_name": "FraudScore",
260
+ "method": "blacklist",
261
+ "result": "clean"
262
+ },
263
+ "FraudSense": {
264
+ "category": "harmless",
265
+ "engine_name": "FraudSense",
266
+ "method": "blacklist",
267
+ "result": "clean"
268
+ },
269
+ "G-Data": {
270
+ "category": "harmless",
271
+ "engine_name": "G-Data",
272
+ "method": "blacklist",
273
+ "result": "clean"
274
+ },
275
+ "Google Safebrowsing": {
276
+ "category": "harmless",
277
+ "engine_name": "Google Safebrowsing",
278
+ "method": "blacklist",
279
+ "result": "clean"
280
+ },
281
+ "GreenSnow": {
282
+ "category": "harmless",
283
+ "engine_name": "GreenSnow",
284
+ "method": "blacklist",
285
+ "result": "clean"
286
+ },
287
+ "Hoplite Industries": {
288
+ "category": "harmless",
289
+ "engine_name": "Hoplite Industries",
290
+ "method": "blacklist",
291
+ "result": "clean"
292
+ },
293
+ "IPsum": {
294
+ "category": "harmless",
295
+ "engine_name": "IPsum",
296
+ "method": "blacklist",
297
+ "result": "clean"
298
+ },
299
+ "K7AntiVirus": {
300
+ "category": "harmless",
301
+ "engine_name": "K7AntiVirus",
302
+ "method": "blacklist",
303
+ "result": "clean"
304
+ },
305
+ "Kaspersky": {
306
+ "category": "harmless",
307
+ "engine_name": "Kaspersky",
308
+ "method": "blacklist",
309
+ "result": "clean"
310
+ },
311
+ "Lumu": {
312
+ "category": "undetected",
313
+ "engine_name": "Lumu",
314
+ "method": "blacklist",
315
+ "result": "unrated"
316
+ },
317
+ "MalSilo": {
318
+ "category": "harmless",
319
+ "engine_name": "MalSilo",
320
+ "method": "blacklist",
321
+ "result": "clean"
322
+ },
323
+ "Malc0de Database": {
324
+ "category": "harmless",
325
+ "engine_name": "Malc0de Database",
326
+ "method": "blacklist",
327
+ "result": "clean"
328
+ },
329
+ "Malekal": {
330
+ "category": "harmless",
331
+ "engine_name": "Malekal",
332
+ "method": "blacklist",
333
+ "result": "clean"
334
+ },
335
+ "Malware Domain Blocklist": {
336
+ "category": "harmless",
337
+ "engine_name": "Malware Domain Blocklist",
338
+ "method": "blacklist",
339
+ "result": "clean"
340
+ },
341
+ "MalwareDomainList": {
342
+ "category": "harmless",
343
+ "engine_name": "MalwareDomainList",
344
+ "method": "blacklist",
345
+ "result": "clean"
346
+ },
347
+ "MalwarePatrol": {
348
+ "category": "harmless",
349
+ "engine_name": "MalwarePatrol",
350
+ "method": "blacklist",
351
+ "result": "clean"
352
+ },
353
+ "Malwarebytes hpHosts": {
354
+ "category": "harmless",
355
+ "engine_name": "Malwarebytes hpHosts",
356
+ "method": "blacklist",
357
+ "result": "clean"
358
+ },
359
+ "Malwared": {
360
+ "category": "harmless",
361
+ "engine_name": "Malwared",
362
+ "method": "blacklist",
363
+ "result": "clean"
364
+ },
365
+ "Netcraft": {
366
+ "category": "undetected",
367
+ "engine_name": "Netcraft",
368
+ "method": "blacklist",
369
+ "result": "unrated"
370
+ },
371
+ "NotMining": {
372
+ "category": "undetected",
373
+ "engine_name": "NotMining",
374
+ "method": "blacklist",
375
+ "result": "unrated"
376
+ },
377
+ "Nucleon": {
378
+ "category": "harmless",
379
+ "engine_name": "Nucleon",
380
+ "method": "blacklist",
381
+ "result": "clean"
382
+ },
383
+ "OpenPhish": {
384
+ "category": "harmless",
385
+ "engine_name": "OpenPhish",
386
+ "method": "blacklist",
387
+ "result": "clean"
388
+ },
389
+ "Opera": {
390
+ "category": "harmless",
391
+ "engine_name": "Opera",
392
+ "method": "blacklist",
393
+ "result": "clean"
394
+ },
395
+ "PREBYTES": {
396
+ "category": "harmless",
397
+ "engine_name": "PREBYTES",
398
+ "method": "blacklist",
399
+ "result": "clean"
400
+ },
401
+ "PhishLabs": {
402
+ "category": "undetected",
403
+ "engine_name": "PhishLabs",
404
+ "method": "blacklist",
405
+ "result": "unrated"
406
+ },
407
+ "Phishing Database": {
408
+ "category": "harmless",
409
+ "engine_name": "Phishing Database",
410
+ "method": "blacklist",
411
+ "result": "clean"
412
+ },
413
+ "Phishtank": {
414
+ "category": "harmless",
415
+ "engine_name": "Phishtank",
416
+ "method": "blacklist",
417
+ "result": "clean"
418
+ },
419
+ "Quick Heal": {
420
+ "category": "harmless",
421
+ "engine_name": "Quick Heal",
422
+ "method": "blacklist",
423
+ "result": "clean"
424
+ },
425
+ "Quttera": {
426
+ "category": "harmless",
427
+ "engine_name": "Quttera",
428
+ "method": "blacklist",
429
+ "result": "clean"
430
+ },
431
+ "Rising": {
432
+ "category": "harmless",
433
+ "engine_name": "Rising",
434
+ "method": "blacklist",
435
+ "result": "clean"
436
+ },
437
+ "SCUMWARE.org": {
438
+ "category": "harmless",
439
+ "engine_name": "SCUMWARE.org",
440
+ "method": "blacklist",
441
+ "result": "clean"
442
+ },
443
+ "Sangfor": {
444
+ "category": "harmless",
445
+ "engine_name": "Sangfor",
446
+ "method": "blacklist",
447
+ "result": "clean"
448
+ },
449
+ "SecureBrain": {
450
+ "category": "harmless",
451
+ "engine_name": "SecureBrain",
452
+ "method": "blacklist",
453
+ "result": "clean"
454
+ },
455
+ "Segasec": {
456
+ "category": "undetected",
457
+ "engine_name": "Segasec",
458
+ "method": "blacklist",
459
+ "result": "unrated"
460
+ },
461
+ "Snort IP sample list": {
462
+ "category": "harmless",
463
+ "engine_name": "Snort IP sample list",
464
+ "method": "blacklist",
465
+ "result": "clean"
466
+ },
467
+ "Sophos": {
468
+ "category": "harmless",
469
+ "engine_name": "Sophos",
470
+ "method": "blacklist",
471
+ "result": "clean"
472
+ },
473
+ "Spam404": {
474
+ "category": "harmless",
475
+ "engine_name": "Spam404",
476
+ "method": "blacklist",
477
+ "result": "clean"
478
+ },
479
+ "Spamhaus": {
480
+ "category": "harmless",
481
+ "engine_name": "Spamhaus",
482
+ "method": "blacklist",
483
+ "result": "clean"
484
+ },
485
+ "StopBadware": {
486
+ "category": "undetected",
487
+ "engine_name": "StopBadware",
488
+ "method": "blacklist",
489
+ "result": "unrated"
490
+ },
491
+ "StopForumSpam": {
492
+ "category": "harmless",
493
+ "engine_name": "StopForumSpam",
494
+ "method": "blacklist",
495
+ "result": "clean"
496
+ },
497
+ "Sucuri SiteCheck": {
498
+ "category": "harmless",
499
+ "engine_name": "Sucuri SiteCheck",
500
+ "method": "blacklist",
501
+ "result": "clean"
502
+ },
503
+ "Tencent": {
504
+ "category": "harmless",
505
+ "engine_name": "Tencent",
506
+ "method": "blacklist",
507
+ "result": "clean"
508
+ },
509
+ "ThreatHive": {
510
+ "category": "harmless",
511
+ "engine_name": "ThreatHive",
512
+ "method": "blacklist",
513
+ "result": "clean"
514
+ },
515
+ "Threatsourcing": {
516
+ "category": "harmless",
517
+ "engine_name": "Threatsourcing",
518
+ "method": "blacklist",
519
+ "result": "clean"
520
+ },
521
+ "Trustwave": {
522
+ "category": "harmless",
523
+ "engine_name": "Trustwave",
524
+ "method": "blacklist",
525
+ "result": "clean"
526
+ },
527
+ "URLQuery": {
528
+ "category": "harmless",
529
+ "engine_name": "URLQuery",
530
+ "method": "blacklist",
531
+ "result": "clean"
532
+ },
533
+ "URLhaus": {
534
+ "category": "harmless",
535
+ "engine_name": "URLhaus",
536
+ "method": "blacklist",
537
+ "result": "clean"
538
+ },
539
+ "VX Vault": {
540
+ "category": "harmless",
541
+ "engine_name": "VX Vault",
542
+ "method": "blacklist",
543
+ "result": "clean"
544
+ },
545
+ "Virusdie External Site Scan": {
546
+ "category": "harmless",
547
+ "engine_name": "Virusdie External Site Scan",
548
+ "method": "blacklist",
549
+ "result": "clean"
550
+ },
551
+ "Web Security Guard": {
552
+ "category": "harmless",
553
+ "engine_name": "Web Security Guard",
554
+ "method": "blacklist",
555
+ "result": "clean"
556
+ },
557
+ "Yandex Safebrowsing": {
558
+ "category": "harmless",
559
+ "engine_name": "Yandex Safebrowsing",
560
+ "method": "blacklist",
561
+ "result": "clean"
562
+ },
563
+ "ZCloudsec": {
564
+ "category": "harmless",
565
+ "engine_name": "ZCloudsec",
566
+ "method": "blacklist",
567
+ "result": "clean"
568
+ },
569
+ "ZDB Zeus": {
570
+ "category": "harmless",
571
+ "engine_name": "ZDB Zeus",
572
+ "method": "blacklist",
573
+ "result": "clean"
574
+ },
575
+ "ZeroCERT": {
576
+ "category": "harmless",
577
+ "engine_name": "ZeroCERT",
578
+ "method": "blacklist",
579
+ "result": "clean"
580
+ },
581
+ "Zerofox": {
582
+ "category": "harmless",
583
+ "engine_name": "Zerofox",
584
+ "method": "blacklist",
585
+ "result": "clean"
586
+ },
587
+ "ZeusTracker": {
588
+ "category": "harmless",
589
+ "engine_name": "ZeusTracker",
590
+ "method": "blacklist",
591
+ "result": "clean"
592
+ },
593
+ "desenmascara.me": {
594
+ "category": "harmless",
595
+ "engine_name": "desenmascara.me",
596
+ "method": "blacklist",
597
+ "result": "clean"
598
+ },
599
+ "malwares.com URL checker": {
600
+ "category": "harmless",
601
+ "engine_name": "malwares.com URL checker",
602
+ "method": "blacklist",
603
+ "result": "clean"
604
+ },
605
+ "securolytics": {
606
+ "category": "harmless",
607
+ "engine_name": "securolytics",
608
+ "method": "blacklist",
609
+ "result": "clean"
610
+ },
611
+ "zvelo": {
612
+ "category": "harmless",
613
+ "engine_name": "zvelo",
614
+ "method": "blacklist",
615
+ "result": "clean"
616
+ }
617
+ },
618
+ "last_analysis_stats": {
619
+ "harmless": 86,
620
+ "malicious": 0,
621
+ "suspicious": 0,
622
+ "timeout": 0,
623
+ "undetected": 8
624
+ },
625
+ "last_dns_records": [
626
+ {
627
+ "ttl": 299,
628
+ "type": "A",
629
+ "value": "216.239.32.21"
630
+ },
631
+ {
632
+ "ttl": 21599,
633
+ "type": "NS",
634
+ "value": "ns1.google.com"
635
+ },
636
+ {
637
+ "ttl": 299,
638
+ "type": "AAAA",
639
+ "value": "2001:4860:4802:34::15"
640
+ },
641
+ {
642
+ "ttl": 299,
643
+ "type": "A",
644
+ "value": "216.239.38.21"
645
+ },
646
+ {
647
+ "expire": 1800,
648
+ "minimum": 60,
649
+ "refresh": 900,
650
+ "retry": 900,
651
+ "rname": "dns-admin.google.com",
652
+ "serial": 329472109,
653
+ "ttl": 59,
654
+ "type": "SOA",
655
+ "value": "ns1.google.com"
656
+ },
657
+ {
658
+ "ttl": 1799,
659
+ "type": "TXT",
660
+ "value": "google-site-verification=Qq9eZi7f40MwYOcrV5vdApFIaFm4aneacq0Lzrcnugg"
661
+ },
662
+ {
663
+ "ttl": 21599,
664
+ "type": "NS",
665
+ "value": "ns2.google.com"
666
+ },
667
+ {
668
+ "priority": 30,
669
+ "ttl": 599,
670
+ "type": "MX",
671
+ "value": "vtmail3.virustotal.com"
672
+ },
673
+ {
674
+ "priority": 20,
675
+ "ttl": 599,
676
+ "type": "MX",
677
+ "value": "vtmail2.virustotal.com"
678
+ },
679
+ {
680
+ "ttl": 299,
681
+ "type": "AAAA",
682
+ "value": "2001:4860:4802:36::15"
683
+ },
684
+ {
685
+ "ttl": 21599,
686
+ "type": "NS",
687
+ "value": "ns3.google.com"
688
+ },
689
+ {
690
+ "ttl": 21599,
691
+ "type": "NS",
692
+ "value": "ns4.google.com"
693
+ },
694
+ {
695
+ "ttl": 299,
696
+ "type": "AAAA",
697
+ "value": "2001:4860:4802:32::15"
698
+ },
699
+ {
700
+ "ttl": 299,
701
+ "type": "A",
702
+ "value": "216.239.34.21"
703
+ },
704
+ {
705
+ "ttl": 299,
706
+ "type": "A",
707
+ "value": "216.239.36.21"
708
+ },
709
+ {
710
+ "ttl": 1799,
711
+ "type": "TXT",
712
+ "value": "v=spf1 ip4:94.23.253.72 ip4:91.121.83.118 include:_spf.google.com include:_spf.zdsys.com include:mail.zendesk.com -all"
713
+ },
714
+ {
715
+ "ttl": 299,
716
+ "type": "AAAA",
717
+ "value": "2001:4860:4802:38::15"
718
+ }
719
+ ],
720
+ "last_dns_records_date": 1599054211,
721
+ "last_https_certificate": {
722
+ "cert_signature": {
723
+ "signature": "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",
724
+ "signature_algorithm": "sha256RSA"
725
+ },
726
+ "extensions": {
727
+ "1.3.6.1.4.1.11129.2.4.2": "0482016c016a00760046a555eb75fa912030b5a28969f4f37d112c4174befd49",
728
+ "CA": true,
729
+ "authority_key_identifier": {
730
+ "keyid": "53ca1759fc6bc003212f1aaee4aaa81c8256da75"
731
+ },
732
+ "ca_information_access": {
733
+ "CA Issuers": "http://cacerts.rapidssl.com/RapidSSLRSACA2018.crt",
734
+ "OCSP": "http://status.rapidssl.com"
735
+ },
736
+ "certificate_policies": [
737
+ "2.16.840.1.114412.1.2",
738
+ "2.23.140.1.2.1"
739
+ ],
740
+ "crl_distribution_points": [
741
+ "http://cdp.rapidssl.com/RapidSSLRSACA2018.crl"
742
+ ],
743
+ "extended_key_usage": [
744
+ "serverAuth",
745
+ "clientAuth"
746
+ ],
747
+ "key_usage": [
748
+ "ff"
749
+ ],
750
+ "subject_alternative_name": [
751
+ "*.virustotal.com",
752
+ "virustotal.com"
753
+ ],
754
+ "subject_key_identifier": "0a6842ac68bb0dbd947a9feeeba8e175b9c795a4",
755
+ "tags": []
756
+ },
757
+ "issuer": {
758
+ "C": "US",
759
+ "CN": "RapidSSL RSA CA 2018",
760
+ "O": "DigiCert Inc",
761
+ "OU": "www.digicert.com"
762
+ },
763
+ "public_key": {
764
+ "algorithm": "RSA",
765
+ "rsa": {
766
+ "exponent": "010001",
767
+ "key_size": 2048,
768
+ "modulus": "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"
769
+ }
770
+ },
771
+ "serial_number": "8a5adf368babebb5ee838c919e56042",
772
+ "signature_algorithm": "sha256RSA",
773
+ "size": 1597,
774
+ "subject": {
775
+ "CN": "*.virustotal.com"
776
+ },
777
+ "tags": [],
778
+ "thumbprint": "6e38b6ce7e2bbe35e085e02eb5af4e24f476bfa8",
779
+ "thumbprint_sha256": "34496f6678be2e3b2ee08741a8a001bf73cac7fa31c98df7cfef746bc9542299",
780
+ "validity": {
781
+ "not_after": "2022-02-02 12:00:00",
782
+ "not_before": "2020-01-22 00:00:00"
783
+ },
784
+ "version": "V3"
785
+ },
786
+ "last_https_certificate_date": 1599054211,
787
+ "last_modification_date": 1599054283,
788
+ "last_update_date": 1597657021,
789
+ "popularity_ranks": {
790
+ "Alexa": {
791
+ "rank": 2007,
792
+ "timestamp": 1598715360
793
+ },
794
+ "Cisco Umbrella": {
795
+ "rank": 11909,
796
+ "timestamp": 1598974561
797
+ },
798
+ "Majestic": {
799
+ "rank": 1953,
800
+ "timestamp": 1598974562
801
+ },
802
+ "Quantcast": {
803
+ "rank": 7184,
804
+ "timestamp": 1585755370
805
+ },
806
+ "Statvoo": {
807
+ "rank": 9597,
808
+ "timestamp": 1598974561
809
+ }
810
+ },
811
+ "registrar": "MarkMonitor Inc.",
812
+ "reputation": 133,
813
+ "tags": [],
814
+ "total_votes": {
815
+ "harmless": 37,
816
+ "malicious": 4
817
+ },
818
+ "whois": "Creation Date: 2002-09-18T00:16:09Z\nDNSSEC: unsigned\nDomain Name: VIRUSTOTAL.COM\nDomain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited\nDomain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited\nDomain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited\nName Server: NS1.GOOGLE.COM\nName Server: NS2.GOOGLE.COM\nName Server: NS3.GOOGLE.COM\nName Server: NS4.GOOGLE.COM\nRegistrar Abuse Contact Email: abusecomplaints@markmonitor.com\nRegistrar Abuse Contact Phone: +1.2083895740\nRegistrar IANA ID: 292\nRegistrar URL: http://www.markmonitor.com\nRegistrar WHOIS Server: whois.markmonitor.com\nRegistrar: MarkMonitor Inc.\nRegistry Domain ID: 90372641_DOMAIN_COM-VRSN\nRegistry Expiry Date: 2021-09-18T00:16:13Z\nUpdated Date: 2020-08-17T09:37:01Z",
819
+ "whois_date": 1597784402
820
+ },
821
+ "id": "virustotal.com",
822
+ "links": {
823
+ "self": "https://www.virustotal.com/api/v3/domains/virustotal.com"
824
+ },
825
+ "type": "domain"
826
+ }
827
+ }
828
+ http_version:
829
+ recorded_at: Wed, 02 Sep 2020 14:02:37 GMT
830
+ recorded_with: VCR 5.0.0