Te-k / harpoon

CLI tool for open source and threat intelligence
https://www.randhome.io/blog/2018/02/23/harpoon-an-osint-/-threat-intelligence-tool/
GNU General Public License v3.0
1.15k stars 185 forks source link

Fixing URLScan headers query #154 #155

Closed evilcel3ri closed 3 years ago

evilcel3ri commented 3 years ago

Fixing URLscan headers and some query params, it seems it was that which was breaking the query. Putting a more explicit User-Agent too.