python-virustotal-api 1.1.11-2 source package in Ubuntu

Changelog

python-virustotal-api (1.1.11-2) unstable; urgency=medium

  * Use correct module name in autopkgtest.

 -- Sascha Steinbiss <email address hidden>  Sun, 26 Jan 2020 10:25:47 +0100

Upload details

Uploaded by:
Sascha Steinbiss
Uploaded to:
Sid
Original maintainer:
Sascha Steinbiss
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Focal: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
python-virustotal-api_1.1.11-2.dsc 1.7 KiB 346d03b5db79d9c5de047f7e761f8a77e2edba9b28ba21c779be3528877c29bd
python-virustotal-api_1.1.11.orig.tar.gz 17.6 KiB 9f1d783a848e928a78aa168372645c6899cbbd6b888951e1d6335e5b87de1c3d
python-virustotal-api_1.1.11-2.debian.tar.xz 2.0 KiB 5dd9842a6d6d2e604fe7208750e812218fde0a413ce98c0f621e6697bbae5e69

Available diffs

No changes file available.

Binary packages built by this source

python3-virustotal-api: Virus Total Public/Private/Intel API for Python

 This package contains Python 3 API bindings for VirusTotal's
 public, private and intelligence APIs.
 The VirusTotal API lets you upload and scan files or URLs, access
 finished scan reports and make automatic comments without the need
 of using the website interface. The VirusTotal Intelligence API
 exposes some VirusTotal Intelligence functionality for programmatic
 interaction, such as working with Hunting rulesets, automating
 notifications, and automating file searches and downloads.