Parcourir la source

Add Web Of Trust API to Anti-Malware

pull/2251/head
Lone Ranger il y a 2 ans
Parent
révision
baff7b7718
1 fichiers modifiés avec 1 ajouts et 0 suppressions
  1. +1
    -0
      README.md

+ 1
- 0
README.md Voir le fichier

@@ -156,6 +156,7 @@ API | Description | Auth | HTTPS | CORS |
| [URLhaus](https://urlhaus-api.abuse.ch/) | Bulk queries and Download Malware Samples | No | Yes | Unknown |
| [URLScan.io](https://urlscan.io/about-api/) | Scan and Analyse URLs | `apiKey` | Yes | Unknown |
| [VirusTotal](https://www.virustotal.com/en/documentation/public-api/) | VirusTotal File/URL Analysis | `apiKey` | Yes | Unknown |
| [Web of Trust](https://support.mywot.com/hc/en-us/sections/360004477734-API-) | IP/domain/URL reputation | `apiKey` | Yes | Unknown |

**[⬆ Back to Index](#index)**
### Art & Design


Chargement…
Annuler
Enregistrer