From e169517794c92e5793c1d3480448b8d41432c1f7 Mon Sep 17 00:00:00 2001 From: Lars Date: Wed, 20 Oct 2021 11:25:07 +0200 Subject: [PATCH] Added Phisherman to Anti-Malware Phisherman is currently in early access and requires you to ask for access in their Discord server, however the reputation check of a domain currently does not require an API key (https://docs.phisherman.gg/#/api/check-for-a-domain). --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 9ca12e6b..5c79d03b 100644 --- a/README.md +++ b/README.md @@ -158,6 +158,7 @@ API | Description | Auth | HTTPS | CORS | | [Google Safe Browsing](https://developers.google.com/safe-browsing/) | Google Link/Domain Flagging | `apiKey` | Yes | Unknown | | [MalShare](https://malshare.com/doc.php) | Malware Archive / file sourcing | `apiKey` | Yes | No | | [Metacert](https://metacert.com/) | Metacert Link Flagging | `apiKey` | Yes | Unknown | +| [Phisherman](https://phisherman.gg/) | IP/domain/URL reputation | `apiKey` | Yes | Unknown | | [URLhaus](https://urlhaus-api.abuse.ch/) | Bulk queries and Download Malware Samples | No | Yes | Unknown | | [URLScan.io](https://urlscan.io/about-api/) | Scan and Analyse URLs | `apiKey` | Yes | Unknown | | [VirusTotal](https://www.virustotal.com/en/documentation/public-api/) | VirusTotal File/URL Analysis | `apiKey` | Yes | Unknown |