예제 #1
0
    public async Task GetMultipleReportForKnownFiles()
    {
        IEnumerable <FileReport> results = await VirusTotal.GetFileReportsAsync(TestData.KnownHashes);

        foreach (FileReport fileReport in results)
        {
            //It should always be in the VirusTotal database.
            Assert.Equal(FileReportResponseCode.Present, fileReport.ResponseCode);
        }
    }
예제 #2
0
    public async Task FileReportBatchLimit()
    {
        IgnoreMissingJson("[array] / MD5", "[array] / Permalink", "[array] / Positives", "[array] / scan_date", "[array] / scan_id", "[array] / Scans", "[array] / SHA1", "[array] / SHA256", "[array] / Total");

        VirusTotal.RestrictNumberOfResources = false;

        IEnumerable <FileReport> results = await VirusTotal.GetFileReportsAsync(TestData.GetRandomSHA1s(10));

        //We only expect 4 as VT simply returns 4 results no matter the batch size.
        Assert.Equal(VirusTotal.FileReportBatchSizeLimit, results.Count());
    }
예제 #3
0
    public async Task GetMultipleReportForUnknownFiles()
    {
        //Reports for unknown files do not have these fields
        IgnoreMissingJson("[array] / MD5", "[array] / Permalink", "[array] / Positives", "[array] / scan_date", "[array] / scan_id", "[array] / Scans", "[array] / SHA1", "[array] / SHA256", "[array] / Total");

        IEnumerable <FileReport> results = await VirusTotal.GetFileReportsAsync(TestData.GetRandomSHA1s(3));

        foreach (FileReport fileReport in results)
        {
            //It should never be in the VirusTotal database.
            Assert.Equal(FileReportResponseCode.NotPresent, fileReport.ResponseCode);
        }
    }