google / safebrowsingLinks
Safe Browsing API Go Client
☆489Updated last year
Alternatives and similar repositories for safebrowsing
Users that are interested in safebrowsing are comparing it to the libraries listed below
Sorting:
- CFSSL's CA trust store repository☆291Updated this week
- ☆165Updated 2 weeks ago
- Auditing for TLS certificates.☆876Updated 2 years ago
- Certificate Transparency Community Website☆126Updated last month
- A Chrome Extension to help protect against phishing attacks.☆321Updated 7 months ago
- Auditing for TLS certificates (Go code)☆1,033Updated 2 weeks ago
- A Java reference implementation for CZDS download zone file API☆96Updated 3 months ago
- 🔒🔍 A Go package to scan sites against requirements for Chromium-maintained HSTS preload list.☆121Updated 4 months ago
- Trust Token API☆444Updated 11 months ago
- Certificate Transparency log monitor☆406Updated last month
- ☆77Updated 7 months ago
- A tool to monitor a certificate transparency log for operational problems☆187Updated 2 years ago
- Public Zone Database☆258Updated this week
- Liberal Go TLS + X.509 Library for Research☆149Updated last week
- Clone of https://github.com/miekg/dns☆68Updated last year
- Database schema☆227Updated 3 weeks ago
- Web Application Security Working Group repo☆645Updated last week
- Library for grouping promotion event signals and anonymous user cohorts.☆91Updated 2 years ago
- Go implementation of the keyless protocol☆496Updated last week
- Python client library for Google Safe Browsing API☆85Updated 2 years ago
- Whois client for Go.☆412Updated last week
- Categorization of IP Addresses☆528Updated 2 years ago
- crypto/tls, now with 100% more 1.3. THE API IS NOT STABLE AND DOCUMENTATION IS NOT GUARANTEED.☆294Updated last year
- RDAP command line client☆323Updated last year
- Canonical repository for the Disconnect services file☆686Updated this week
- TLS Fingerprinting☆392Updated 4 years ago
- gonids is a library to parse IDS rules, with a focus primarily on Suricata rule compatibility. There is a discussion forum available that…☆187Updated 3 months ago
- The web app running howsmyssl.com☆345Updated last week
- ☆364Updated 6 months ago
- The official Go client library for VirusTotal API☆214Updated last year