示例#1
0
        public async Task GetMultipleReportUnknownUrl()
        {
            IgnoreMissingJson("[array] / filescan_id", "[array] / Permalink", "[array] / Positives", "[array] / scan_date", "[array] / scan_id", "[array] / Scans", "[array] / Total", "[array] / URL");

            IEnumerable <UrlReport> urlReports = await VirusTotal.GetUrlReportsAsync(TestData.GetUnknownUrls(4));

            foreach (UrlReport urlReport in urlReports)
            {
                Assert.Equal(UrlReportResponseCode.NotPresent, urlReport.ResponseCode);
            }
        }
示例#2
0
        public async Task UrlReportBatchLimit()
        {
            IgnoreMissingJson("[array] / filescan_id", "[array] / Permalink", "[array] / Positives", "[array] / scan_date", "[array] / scan_id", "[array] / Scans", "[array] / Total", "[array] / URL");

            VirusTotal.RestrictNumberOfResources = false;

            IEnumerable <UrlReport> results = await VirusTotal.GetUrlReportsAsync(TestData.GetUnknownUrls(5));

            //We only expect 4 as VT simply returns 4 results no matter the batch size.
            Assert.Equal(VirusTotal.UrlReportBatchSizeLimit, results.Count());
        }
示例#3
0
        public async Task GetMultipleReportKnownUrl()
        {
            IgnoreMissingJson("[array].scans.ADMINUSLabs / Detail", "[array].scans.AlienVault / Detail", "[array].scans.Antiy-AVL / Detail", "[array].scans.AutoShun / Detail", "[array].scans.Avira / Detail", "[array].scans.Baidu-International / Detail", "[array].scans.BitDefender / Detail", "[array].scans.Blueliv / Detail", "[array].scans.Certly / Detail", "[array].scans.C-SIRT / Detail", "[array].scans.CyberCrime / Detail", "[array].scans.Emsisoft / Detail", "[array].scans.ESET / Detail", "[array].scans.Fortinet / Detail", "[array].scans.FraudScore / Detail", "[array].scans.FraudSense / Detail", "[array].scans.G-Data / Detail", "[array].scans.K7AntiVirus / Detail", "[array].scans.Kaspersky / Detail", "[array].scans.Malekal / Detail", "[array].scans.Malwared / Detail", "[array].scans.MalwarePatrol / Detail", "[array].scans.Netcraft / Detail", "[array].scans.Nucleon / Detail", "[array].scans.OpenPhish / Detail", "[array].scans.Opera / Detail", "[array].scans.ParetoLogic / Detail", "[array].scans.PhishLabs / Detail", "[array].scans.Phishtank / Detail", "[array].scans.Quttera / Detail", "[array].scans.Rising / Detail", "[array].scans.SecureBrain / Detail", "[array].scans.securolytics / Detail", "[array].scans.Sophos / Detail", "[array].scans.Spam404 / Detail", "[array].scans.StopBadware / Detail", "[array].scans.Tencent / Detail", "[array].scans.ThreatHive / Detail", "[array].scans.Trustwave / Detail", "[array].scans.URLQuery / Detail", "[array].scans.Webutation / Detail", "[array].scans.ZCloudsec / Detail", "[array].scans.ZeroCERT / Detail", "[array].scans.Zerofox / Detail", "[array].scans.zvelo / Detail", "[array].scans['AegisLab WebGuard'] / Detail", "[array].scans['CLEAN MX'] / Detail", "[array].scans['Comodo Site Inspector'] / Detail", "[array].scans['desenmascara.me'] / Detail", "[array].scans['Dr.Web'] / Detail", "[array].scans['Forcepoint ThreatSeeker'] / Detail", "[array].scans['Google Safebrowsing'] / Detail", "[array].scans['Malware Domain Blocklist'] / Detail", "[array].scans['Malwarebytes hpHosts'] / Detail", "[array].scans['malwares.com URL checker'] / Detail", "[array].scans['SCUMWARE.org'] / Detail", "[array].scans['Sucuri SiteCheck'] / Detail", "[array].scans['Virusdie External Site Scan'] / Detail", "[array].scans['VX Vault'] / Detail", "[array].scans['Web Security Guard'] / Detail", "[array].scans['ZDB Zeus'] / Detail");

            IEnumerable <UrlReport> urlReports = await VirusTotal.GetUrlReportsAsync(TestData.KnownUrls);

            foreach (UrlReport urlReport in urlReports)
            {
                Assert.Equal(UrlReportResponseCode.Present, urlReport.ResponseCode);
            }
        }