Visit Website

ThreatCrowd API is a Python library that provides an interface to query ThreatCrowd's API for email, IP, domain, and antivirus reports. It allows you to query for specific email addresses, IP addresses, domains, and antivirus entries, and caches the results for a specified TTL (time to live) in seconds. The library provides a simple and easy-to-use interface for querying the ThreatCrowd API, making it a useful tool for cybersecurity professionals and researchers.

ALTERNATIVES