Aug. 3, 2023, 6:56 p.m. | /u/Sarciteu

cybersecurity www.reddit.com

I'm looking for any API that, given a URL, returns the website's reputation regarding phising/malware, etc. I know Virus Total has an API but it's very expensive (focused for bussinesses) and I want this API for a personal project. Do you guys by any chance know any?

api apis cybersecurity etc malware personal phising project reputation url virus virus total website

Azure DevSecOps Cloud Engineer II

@ Prudent Technology | McLean, VA, USA

Security Engineer III - Python, AWS

@ JPMorgan Chase & Co. | Bengaluru, Karnataka, India

SOC Analyst (Threat Hunter)

@ NCS | Singapore, Singapore

Managed Services Information Security Manager

@ NTT DATA | Sydney, Australia

Senior Security Engineer (Remote)

@ Mattermost | United Kingdom

Penetration Tester (Part Time & Remote)

@ TestPros | United States - Remote