python-virustotal-api 1.1.11-1 source package in Ubuntu

Changelog

python-virustotal-api (1.1.11-1) unstable; urgency=medium

  * New upstream release.
  * Update date range in d/copyright.

 -- Sascha Steinbiss <email address hidden>  Fri, 24 Jan 2020 09:40:54 +0100

Upload details

Uploaded by:
Sascha Steinbiss
Uploaded to:
Sid
Original maintainer:
Sascha Steinbiss
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Focal: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
python-virustotal-api_1.1.11-1.dsc 2.0 KiB a0f050dd1242275a156edbcee65d89fe21c17338bc0afc1fbd6e42bc09f986a3
python-virustotal-api_1.1.11.orig.tar.gz 17.6 KiB 9f1d783a848e928a78aa168372645c6899cbbd6b888951e1d6335e5b87de1c3d
python-virustotal-api_1.1.11-1.debian.tar.xz 1.9 KiB cd958bbfb5000dc4fa9b1d04f6d9acb6f73335d74a9e5985ed962a7ccfbd8747

Available diffs

No changes file available.

Binary packages built by this source

python3-virustotal-api: Virus Total Public/Private/Intel API for Python

 This package contains Python 3 API bindings for VirusTotal's
 public, private and intelligence APIs.
 The VirusTotal API lets you upload and scan files or URLs, access
 finished scan reports and make automatic comments without the need
 of using the website interface. The VirusTotal Intelligence API
 exposes some VirusTotal Intelligence functionality for programmatic
 interaction, such as working with Hunting rulesets, automating
 notifications, and automating file searches and downloads.