ZeroCERT API

API v1.0
Type method Auth request URL Explanation
domain POST Y https://center.zerocert.org/api/v1.0/check/domain domain check
ip POST Y https://center.zerocert.org/api/v1.0/check/ip ip check
url POST Y https://center.zerocert.org/api/v1.0/check/url full url check
file POST Y https://center.zerocert.org/api/v1.0/check/sha256 file hash check

[PHP Example code]

$KEY = "api key code";
$TARGET = "https://center.zerocert.org/api/v1.0/check/domain";
$VALUE_domain = "zerocert.org";
$VALUE_ip = "10.10.10.10";
$VALUE_url = "https://zerocert.org/";
$VALUE_sha256 = "c8608ad57844d63505f9434d367dd1891024850193a736e2dbaf081d23da4b02";

$post_data = array(
"key" => $KEY,
"value" => $VALUE
);

$ch = curl_init();
curl_setopt($ch, CURLOPT_URL, $TARGET);
curl_setopt($ch, CURLOPT_POST, 1 );
curl_setopt($ch, CURLOPT_POSTFIELDS, $post_data);

curl_setopt($ch, CURLOPT_TIMEOUT, 5);
$result = curl_exec($ch);

[Result]

{ "Result": { "Type": "domain", "Value": "zerocert.org", "State": "clean" } }

[Stace code]

State code Explanation
compromised Compromised site (latest 90 days)
mailcious mailcious url
malware malware file
phishing phishing site
suspicious suspicious site
deface deface site
clean No results found. clean site




ZeroCERT.org | Circle map | Safeguard | API | Facebook | hello@zerocert.org