Making requests | Documentation | Threat Intelligence API | WhoisXML API

Making requests

API endpoint

GET https://threat-intelligence.whoisxmlapi.com/api/v1?apiKey=YOUR_API_KEY&ioc=apple*.com
It takes up to a minute to activate your account after the registration.

Input parameters

apiKey

Required. Get your personal API KEY on the My products page.

ioc

Required. Search term: exact IoC value or wildcard search (*).

Examples:

  • Domain: apple-cl.us, apple*.com*, google*.com
  • URL: http://picture-file.com, *//*facebook*
  • IP: 95.255.128.27, 2602:fc05::29, 178.0.*
  • CIDR: 8.0.0.0/8, 178.0.0.0/16, 172.67.0.0/24
  • Hash: 930619bc49c9836d26a3a2b75a3db93934d26fcb

Domains, URLs, and IPs lookups support wildcards (*).

size

Optional. Number of possible results to return.

Acceptable values: 1 - 10000

Default: 100

Please note that every 100 results cost 1 API credit. The minimum cost of a query is 1 API credit. The maximum cost of a query is 100 API credits. If you set the size to 10,000, and the query returns 10,000 results, it will cost you 100 API credits.

outputFormat

Optional. Response output format.

Acceptable values: JSON | XML

Default: JSON

Free access

After Sign Up you automatically get a free subscription plan limited to 100 credits.

Usage limits and requests throttling

The maximum number of requests per second is 30. In case that the limit is breached, your subsequent requests will be rejected until the next second.

This API is also available with a dedicated load balancer and premium endpoint to enable faster querying as part of our Premium API Services and Enterprise API Packages.