VirusTotal Alternatives

VirusTotal is described as 'Inspects files, domains, IPs, and URLs with 70+ scanners, sharing results with the security community. Free for end-users for non-commercial use' and is a leading Anti-Virus app in the security & privacy category. There are more than 25 alternatives to VirusTotal for a variety of platforms, including Web-based, Windows, Linux, Google Chrome and Self-Hosted apps. The best VirusTotal alternative is MetaDefender, which is free. Other great apps like VirusTotal are Hybrid-Analysis.com, Jotti, ANY.RUN and Cuckoo Sandbox.

filter to find the best alternatives

VirusTotal alternatives are mainly Anti-Malware Apps, but if you're looking for Anti-Virus Apps or Website Monitoring Tools you can filter on that. Other popular filters include Free, Open Source and Self-Hosted. You can also filter by region, for example EU-based alternatives if you prefer software developed in the European Union. These are just examples - use the filter bar below to find more specific alternatives to VirusTotal.
Copy a direct link to this comment to your clipboard
VirusTotal alternatives page was last updated

Alternatives list

  1. urlDNA icon
     1 like
    Copy a direct link to this comment to your clipboard

    urlDNA is a comprehensive web analysis tool designed to provide detailed insights into websites. It features information extraction (such as screenshots, IP information, and favicons), brand monitoring, database searches, and website safety evaluation, making it ideal for...

    Cost / License

    • Freemium (Subscription)
    • Proprietary

    Platforms

    • Online
     
  2. PolySwarm icon
     Like
    Copy a direct link to this comment to your clipboard

    PolySwarm is a more effective way to detect, analyze and respond to the latest malware threats. Polyswarm is a launchpad for innovative threat detection methods. Antivirus companies and specialized engines compete with each other to detect threats.

    Cost / License

    • Subscription
    • Proprietary

    Application type

    Platforms

    • Software as a Service (SaaS)
     
  3. zipbomb icon
     3 likes
    Copy a direct link to this comment to your clipboard

    Upload any file and we'll try to figure out if it's a zipbomb/zipbomb detector & archive

    Cost / License

    • Free
    • Open Source

    Application type

    Platforms

    • Online
     
  4. Koodous icon
     3 likes
    Copy a direct link to this comment to your clipboard

    Koodous Query is a tool developed by Koodous, a platform specialized in the detection and analysis of malicious software. Its main function is to allow users to search for information on APK files through batches of hashes.

    Cost / License

    • Freemium
    • Proprietary

    Application type

    Platforms

    • Online
    • Android
     
  5. pestudio icon
     7 likes
    Copy a direct link to this comment to your clipboard

    pestudio implements a rich set of features that is especially designed to retrieve every single detail of any executable file. Results are checked against the Microsoft specification. Additionally, the content of the file being analyzed is checked against several white and black...

    15 pestudio alternatives

    Cost / License

    • Freemium (Pay once)
    • Proprietary

    Platforms

    • Windows
     
    |
    1
    Comments about pestudio as an Alternative to VirusTotal
    ajala steew
    0

    You have to download it, not online like Total!

    VirusTotal Icon
    pestudio icon
    • pestudio is Freemium and ProprietaryVirusTotal is Free Personal and Proprietary
  6. Copy a direct link to this comment to your clipboard

    VMRay Analyzer is an agentless malware detection an malware analysis sandbox that uses a hypervisor-based approach to determine whether files are malicious.

    Cost / License

    • Subscription
    • Proprietary

    Platforms

    • Online
    • Self-Hosted
     
  7. AbuseIPDB icon
     4 likes
    Copy a direct link to this comment to your clipboard

    AbuseIPDB is a project dedicated to helping combat the spread of hackers, spammers, and abusive activity on the internet.

    40 AbuseIPDB alternatives

    Cost / License

    • Freemium (Subscription)
    • Proprietary

    Platforms

    • Online
     
    |
    1
    Comments about AbuseIPDB as an Alternative to VirusTotal
    ajala steew
    0

    You have to download it, not online like Total! +++PAID

    VirusTotal Icon
    AbuseIPDB icon
    • AbuseIPDB is Freemium and ProprietaryVirusTotal is Free Personal and Proprietary
  8. Winja icon
     7 likes
    Copy a direct link to this comment to your clipboard

    Based on the success of our PhrozenSoft VirusTotal Uploader, Phrozen Software is proud to introduce Winja, which provides even greater malicious file scanning and monitoring capabilities.

    Cost / License

    • Free
    • Proprietary

    Application type

    Platforms

    • Windows
     
  9. urlquery icon
     Like
    Copy a direct link to this comment to your clipboard

    urlquery.net is like a lie detector test for the internet. We ask those sneaky URLs some tough questions and see if they're telling the truth or pulling a digital prank.

    13 urlquery alternatives

    Cost / License

    • Free
    • Open Source

    Platforms

    • Online
     
You are at page 2 of VirusTotal alternatives