The PolySwarm Blog

Analyze suspicious files and URLs, at scale, millions of times per day. Get real-time threat intel from a crowdsourced network of security experts and antivirus companies competing to protect you.

Video: How to use PolySwarm's free command line interface to get intel on malware

Jan 23, 2020 2:18:09 PM / by PolySwarm Tech Team

 

 

In this video, PolySwarm Director of Engineering Logan Mercer walks through how to use the command line (CLI) tool in PolySwarm, a threat detection marketplace where users can search, scan and hunt malware.

In PolySwarm, scanning engines--both large AVs and specialized scanning engines--compete to provide users with accurate answers on whether an artifact is malicious or benign. Users can also find additional details about malware and download malware samples. You can use PolySwarm via the portal (https://polyswarm.network), or via the CLI. (PolySwarm also now has integrations with Splunk Phantom and Demisto.) Get started at https://polyswarm.network

To watch Logan's prior walkthrough looking at the PolySwarm web portal / UI, click here.


 

Subscribe to PolySwarm's email list to get updates about emerging malware, and company news and happenings. (Subscribe via the box in the right column, or click here.)

 

 

Topics: Explained, Product

PolySwarm Tech Team

Written by PolySwarm Tech Team

Subscribe to Email Updates

Lists by Topic

see all

Posts by Topic

See all

Recent Posts