From 9db9247e55f5f581dce62435bfd046cd47d20af1 Mon Sep 17 00:00:00 2001 From: Hannah Ward Date: Wed, 17 Aug 2016 13:04:30 +0100 Subject: [PATCH] Removed calls to print --- misp_modules/modules/expansion/virustotal.py | 5 ----- 1 file changed, 5 deletions(-) diff --git a/misp_modules/modules/expansion/virustotal.py b/misp_modules/modules/expansion/virustotal.py index df7b8b4..4048942 100755 --- a/misp_modules/modules/expansion/virustotal.py +++ b/misp_modules/modules/expansion/virustotal.py @@ -49,7 +49,6 @@ def handler(q=False): def getIP(ip, key, do_not_recurse = False): global limit - print("Getting info for {}".format(ip)) toReturn = [] req = requests.get("https://www.virustotal.com/vtapi/v2/ip-address/report", params = {"ip":ip, "apikey":key} @@ -70,8 +69,6 @@ def getIP(ip, key, do_not_recurse = False): def getDomain(domain, key, do_not_recurse=False): global limit - - print("Getting info for {}".format(domain)) toReturn = [] req = requests.get("https://www.virustotal.com/vtapi/v2/domain/report", params = {"domain":domain, "apikey":key} @@ -112,7 +109,6 @@ def isset(d, key): def getMoreInfo(req, key): global limit - print("Getting extra info for {}".format(req)) r = [] #Get all hashes first hashes = [] @@ -139,7 +135,6 @@ def getMoreInfo(req, key): sample = requests.get("https://www.virustotal.com/vtapi/v2/file/download", params = {"hash":hsh, "apikey":key}) - print(sample) malsample = sample.content r.append({"types":["malware-sample"], "categories":["Payload delivery"],