Nmap Development mailing list archives

Re: Google SafeBrowsing


From: Gisle Vanem <gvanem () broadpark no>
Date: Tue, 24 Jul 2012 11:31:20 +0200

"Patrik Karlsson" <patrik () cqure net> wrote:

I think the http-google-malware script partly does that, but through
Googles API.
In order to use it though, you need to signup for a API key first.

And the script will report "Host is safe to browse" without a valid API key.
So the script is a little simple.

--gv

_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: