Skip to content

Instantly share code, notes, and snippets.

@Sh1n0g1
Created June 27, 2017 00:33
Show Gist options
  • Save Sh1n0g1/8d12e63da0e7455723fc21475c15118c to your computer and use it in GitHub Desktop.
Save Sh1n0g1/8d12e63da0e7455723fc21475c15118c to your computer and use it in GitHub Desktop.
Detect the malware upload on VT without API key
#!/bin/sh
sha256="d868ef71f3489e9f9c0a17b9b3c704789aae7c362457cea5c8e1e17185437303"
url="https://www.virustotal.com/en/file/$sha256/analysis/"
while :
do
result=$(wget -qO- $url );
reslen=${#result}
if [ "$reslen" -lt "1000" ] ; then
echo "VirusTotal blocks us!";
break;
else
if [ "$reslen" -lt "16000" ] ; then
echo -n "."
else
echo "!"
echo "Somebody uploads the malware to VT!!"
echo $(date)
echo $url
break
fi
fi
sleep 2
done
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment