ndscplnt / AbuseIPDB-Checker

Python script that use AbuseIPDB API to check IP reputation for threats. Supports both command line and GUI interfaces. Input options include single IP, subnet, or file. Generates detailed reports and is configurable via settings file

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Logo

AbuseIPDB Checker Tool

This Python script leverages the AbuseIPDB API to determine whether an IP address has been flagged as malicious. Users can input a single IP address, a subnet, or a list of IP addresses from a file, and the script will perform reputation checks for each entry, providing a detailed report on its reputation score. The script is configurable, allowing users to customize settings via a configuration file.

It is capable of functioning both via command-line and graphical interface.

AbuseIPDB API KEY

To use this tool, you will need to have the official API KEY from https://www.abuseipdb.com/account/api

Installation

Install AbuseIPDB Checker with git

 git clone https://github.com/ndscplnt/AbuseIPDB-Checker.git
 cd AbuseIPDB-Checker

You have to install the requirements before use this tool

 pip install -r requirements.txt

Run the tool via GUI:

 python abuseipdb.py -gui

Run the tool via command line:

 python abuseipdb.py

Usage/Examples

python abuseipdb.py -help

python abuseipdb.py -gui

python abuseipdb.py -ip 123.456.789.0 -d

python abuseipdb.py -file path/to/file.txt -o output.xlsx 

Thanks to

License

MIT © ndscplnt

About

Python script that use AbuseIPDB API to check IP reputation for threats. Supports both command line and GUI interfaces. Input options include single IP, subnet, or file. Generates detailed reports and is configurable via settings file

License:MIT License


Languages

Language:Python 100.0%