Public

APIs

HomeRandom

Security(38)

Application Environment Verification

Android library and API to verify the safety of user devices, detect rooted devices and other risks

HTTPSCorsAuth

BinaryEdge

Provide access to BinaryEdge 40fy scanning platform

HTTPSCorsAuth

BitWarden

Best open-source password manager

HTTPSCorsAuth

Botd

Botd is a browser library for JavaScript bot detection

HTTPSCorsAuth

Bugcrowd

Bugcrowd API for interacting and tracking the reported issues programmatically

HTTPSCorsAuth

Censys

Search engine for Internet connected host and devices

HTTPSNoCorsAuth

Classify

Encrypting & decrypting text messages

HTTPSCorsNoAuth

Complete Criminal Checks

Provides data of offenders from all U.S. States and Pureto Rico

HTTPSCorsAuth

CRXcavator

Chrome extension risk scoring

HTTPSCorsAuth

Dehash.lt

Hash decryption MD5, SHA1, SHA3, SHA256, SHA384, SHA512

HTTPSCorsNoAuth

EmailRep

Email address threat and risk prediction

HTTPSCorsNoAuth

Escape

An API for escaping different kind of queries

HTTPSNoCorsNoAuth

FilterLists

Lists of filters for adblockers and firewalls

HTTPSCorsNoAuth

FingerprintJS Pro

Fraud detection API offering highly accurate browser fingerprinting

HTTPSCorsAuth

FraudLabs Pro

Screen order information using AI to detect frauds

HTTPSCorsAuth

FullHunt

Searchable attack surface database of the entire internet

HTTPSCorsAuth

GitGuardian

Scan files for secrets (API Keys, database credentials)

HTTPSNoCorsAuth

GreyNoise

Query IPs in the GreyNoise dataset and retrieve a subset of the full IP context data

HTTPSCorsAuth

HackerOne

The industry’s first hacker API that helps increase productivity towards creative bug bounty hunting

HTTPSCorsAuth

Hashable

A REST API to access high level cryptographic functions and methods

HTTPSCorsNoAuth

HaveIBeenPwned

Passwords which have previously been exposed in data breaches

HTTPSCorsAuth

Intelligence X

Perform OSINT via Intelligence X

HTTPSCorsAuth

LoginRadius

Managed User Authentication Service

HTTPSCorsAuth

Microsoft Security Response Center (MSRC)

Programmatic interfaces to engage with the Microsoft Security Response Center (MSRC)

HTTPSCorsNoAuth

Mozilla http scanner

Mozilla observatory http scanner

HTTPSCorsNoAuth

Mozilla tls scanner

Mozilla observatory tls scanner

HTTPSCorsNoAuth

National Vulnerability Database

U.S. National Vulnerability Database

HTTPSCorsNoAuth

Passwordinator

Generate random passwords of varying complexities

HTTPSCorsNoAuth

PhishStats

Phishing database

HTTPSCorsNoAuth

Privacy.com

Generate merchant-specific and one-time use credit card numbers that link back to your bank

HTTPSCorsAuth

Pulsedive

Scan, search and collect threat intelligence data in real-time

HTTPSCorsAuth

SecurityTrails

Domain and IP related information such as current and historical WHOIS and DNS records

HTTPSCorsAuth

Shodan

Search engine for Internet connected devices

HTTPSCorsAuth

Spyse

Access data on all Internet assets and build powerful attack surface management applications

HTTPSCorsAuth

Threat Jammer

Risk scoring service from curated threat intelligence data

HTTPSCorsAuth

UK Police

UK Police data

HTTPSCorsNoAuth

Virushee

Virushee file/data scanning

HTTPSCorsNoAuth

VulDB

VulDB API allows to initiate queries for one or more items along with transactional bots

HTTPSCorsAuth