diogo-fernan / malsub

A Python RESTful API framework for online malware analysis and threat intelligence services.
Other
365 stars 83 forks source link

haveibeenpwned API needs to be updated from V2 to V3 #11

Open AHewitt opened 5 years ago

AHewitt commented 5 years ago

The HIBP API is now V3 and the malsub module needs to be updated

Documentation: https://haveibeenpwned.com/API/v3

AHewitt commented 5 years ago

Temporarily unable to fix this one due to: "New subscriptions to the HIBP API are temporarily disabled. This should only be momentary, check back again soon."

AHewitt commented 4 years ago

It seems to be back up now, but requires $3.50 USD. I'm just wondering if it's worth it to pay money to update the code every time a change is made.