Browse Source

Added Phisherman to Anti-Malware

Phisherman is currently in early access and requires you to ask for access in their Discord server, however the reputation check of a domain currently does not require an API key (https://docs.phisherman.gg/#/api/check-for-a-domain).
pull/2624/head
Lars 2 years ago
committed by GitHub
parent
commit
e169517794
No known key found for this signature in database GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 1 additions and 0 deletions
  1. +1
    -0
      README.md

+ 1
- 0
README.md View File

@@ -158,6 +158,7 @@ API | Description | Auth | HTTPS | CORS |
| [Google Safe Browsing](https://developers.google.com/safe-browsing/) | Google Link/Domain Flagging | `apiKey` | Yes | Unknown |
| [MalShare](https://malshare.com/doc.php) | Malware Archive / file sourcing | `apiKey` | Yes | No |
| [Metacert](https://metacert.com/) | Metacert Link Flagging | `apiKey` | Yes | Unknown |
| [Phisherman](https://phisherman.gg/) | IP/domain/URL reputation | `apiKey` | Yes | Unknown |
| [URLhaus](https://urlhaus-api.abuse.ch/) | Bulk queries and Download Malware Samples | No | Yes | Unknown |
| [URLScan.io](https://urlscan.io/about-api/) | Scan and Analyse URLs | `apiKey` | Yes | Unknown |
| [VirusTotal](https://www.virustotal.com/en/documentation/public-api/) | VirusTotal File/URL Analysis | `apiKey` | Yes | Unknown |


Loading…
Cancel
Save