gosafebrowsingv4

package module
v0.0.0-...-a0ef557 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Mar 17, 2022 License: MIT Imports: 6 Imported by: 0

README

Gosafebrowsingv4

a Golang Google Safe Browsing API v4 library

Check here to get an API key.

Installation

go get github.com/0xskylab/gosafebrowsingv4

Usage

ApiKey = "YOUR_API_KEY_HERE"
var tmf threatMatchesFindFormat
tmf.Client.ClientID = "yourcompanyname"
tmf.Client.ClientVersion = "1.5.2"
tmf.ThreatInfo.ThreatTypes = []string{"MALWARE"}
tmf.ThreatInfo.PlatformTypes = []string{"WINDOWS"}
tmf.ThreatInfo.ThreatEntryTypes = []string{"URL"}
tmf.ThreatInfo.ThreatEntries = []struct {
	Hash   string `json:"hash"`
	URL    string `json:"url"`
	Digest string `json:"digest"`
}{
	{
		Hash:   "",
		URL:    "http://malware.testing.google.test/testing/malware/",
		Digest: "",
	},
}
fmt.Println(string(threatMatchesFind(tmf)))

Contributing

Pull requests are welcome. For major changes, please open an issue first to discuss what you would like to change.

Please make sure to update tests as appropriate.

License

MIT

Documentation

Index

Constants

This section is empty.

Variables

View Source
var ApiKey = ""

Functions

This section is empty.

Types

This section is empty.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL