aboul3la / Sublist3r

Fast subdomains enumeration tool for penetration testers
GNU General Public License v2.0
9.47k stars 2.07k forks source link

[!] Error: Virustotal probably now is blocking our requests #346

Open FancybearIN opened 1 year ago

FancybearIN commented 1 year ago

having issue after changing in the code

Screenshot from 2022-11-17 13-30-28

rat-c commented 1 year ago

This has been the case since April or something. Row 940 in sublist3r.py:

Change: NetcraftEnum, DNSdumpster, Virustotal, ThreatCrowd, To: NetcraftEnum, DNSdumpster, ThreatCrowd,

FancybearIN commented 1 year ago

stop working