Coder Social home page Coder Social logo

user1829356 / malwarebazaar_hash_fetcher Goto Github PK

View Code? Open in Web Editor NEW
0.0 1.0 0.0 8 KB

This Python script interacts with the Abuse.ch API to fetch the latest malware samples from the past 60 minutes and saves them to a JSON file.

License: MIT License

Python 100.00%

malwarebazaar_hash_fetcher's Introduction

MalwareBazaar Sample Fetcher ๐Ÿ›ก๏ธ

This Python script interacts with the Abuse.ch API to fetch the latest malware samples from the past 60 minutes and saves them to a JSON file.

Getting Started ๐Ÿš€

Prerequisites ๐Ÿ“‹

Before running this script, you need to have:

  • Python 3.x installed on your machine.

  • requests library installed. You can install it using pip:

    pip install requests

Running the Script ๐Ÿƒโ€โ™‚๏ธ

To execute the script, simply run the following command in your terminal:

python3 mb-recent.py

Results ๐Ÿ“„

The script will save the fetched malware samples to a file named malware_samples.json in the current directory.

Automation with Crontab โฒ๏ธ

If you wish to automate the running of this script, you can schedule it using crontab on Unix-based systems:

  1. Open your terminal and enter crontab -e to edit your crontab file.

  2. Schedule the script to run at your desired interval. For example, to run the script every hour, add:

    0 * * * * /usr/bin/python3 /path/to/your/malware_sample_fetcher.py >> /path/to/your/cron.log 2>&1

    Replace /path/to/your/ with the actual path to the script and cron.log.

    Or you can use Crontab Generator.

  3. Save and exit the editor. The crontab service will handle the rest.

Note ๐Ÿ“

  • The script interacts with a third-party API and its availability is subject to that service's uptime.
  • Ensure that you have the necessary permissions and are complying with the terms of use for the Abuse.ch API when using this script.

License ๐Ÿ“œ

This project is open-sourced under the MIT License - see the LICENSE.md file for details.

Acknowledgments ๐Ÿ‘

  • Kudos to the Abuse.ch API for providing the data used by this script.

malwarebazaar_hash_fetcher's People

Contributors

user1829356 avatar

Watchers

 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.