API
File Hash Analyzer API
The API caters to a wide range of programming languages, including but not limited to: C, Clojure, C#, GO, Java, JavaScript, Kotlin, Node.js, Objective-C, OCaml, PHP, PowerShell, Python, R, RapidQL, Ruby, Shell, and Swift.
Introduction
API Overview
The API exposes a single /analyze
endpoint supporting both GET
and POST
.
Input: A domain/host (and optional port/timeout).
Output: SSL/TLS grade, supported protocols, cipher lists, weak cipher detection, certificate details, and a vulnerability summary.
It’s designed for:
Security teams auditing web apps
Hosting providers validating SSL setups
Developers embedding automated SSL health checks
Enterprises monitoring compliance across domains
Key Features:
Domain SSL/TLS Scan → Evaluate domains for SSL/TLS configuration health.
Grading (A–F) → Get an easy-to-interpret security score.
Protocol Support Check → Lists supported TLS versions (1.0, 1.1, 1.2, 1.3).
Cipher Analysis → Detects both strong and weak ciphers.
Certificate Validation → Displays issuer, validity, expiry status, and remaining days.
Vulnerability Notes → Highlights risks such as legacy protocols, weak DH, SSLv3, or expired certs.
Additional Highlights:
Lightweight & Fast → Quick response times for real-time checks.
Structured JSON → Machine-readable output for seamless integration.
Error Handling → Clear error codes and messages for invalid inputs or failures.
Security Insights → Includes common vulnerabilities like POODLE, weak Diffie-Hellman, and Heartbleed flags.
Customizable → Choose ports and timeouts to match your scanning needs.
Endpoints
- /analyze
Endpoints Overview
Analyze a Hash
Analyze a file hash against known malware and threat databases. Supports multiple algorithms (md5
, sha1
, sha256
, etc.) to verify integrity, detect malware signatures, and flag suspicious files.
Endpoint:
GET & POST: /analyze
Parameters:
Name | Type | Required | Description |
---|---|---|---|
hash | string | ✅ Yes | The file hash value to analyze (e.g., e99a18c428cb38d5f260853678922e03 ). |
algorithm | string | ✅ Yes | The hashing algorithm used (md5 , sha1 , sha256 , sha512 ). |
Python Requests Example:
import requests url = "https://file-hash-analyzer-api.p.rapidapi.com/analyze" querystring = { "hash": "e99a18c428cb38d5f260853678922e03", "algorithm": "md5" } headers = { "x-rapidapi-host": "file-hash-analyzer-api.p.rapidapi.com", "x-rapidapi-key": "YOUR_RAPIDAPI_KEY" } response = requests.get(url, headers=headers, params=querystring) print(response.json())
Response Example:
{ "algorithm": "md5", "hash": "e99a18c428cb38d5f260853678922e03", "source": null, "tags": [], "verdict": "unknown" }
Subscribe to File Hash Analyzer API
Subscribe to File Hash Analyzer API
Subscribe to File Hash Analyzer API
Subscribe to File Hash Analyzer API
Subscribe on RapidAPI
Head over to our API listing on RapidAPI and click the “Subscribe” button. Choose a plan that fits your needs — from free testing to full-scale production.
Get Your API Key
Once subscribed, grab your unique X-RapidAPI-Key from the "Endpoints" tab. You’ll use this key to authenticate all your requests securely.
Start Making Requests
Use the provided code snippets or integrate directly into your app. Send requests to any available endpoint and enjoy seamless access to our powerful API features.

Frequently Asked Questions
What is the File Hash Analyzer API?
The File Hash Analyzer API lets you check whether a file hash (MD5 or SHA256) is malicious, safe, or unknown by querying a malware intelligence database seeded with MalwareBazaar feeds.
Which hash types are supported?
Currently, the API supports MD5 and SHA256. If you don’t specify, the API auto-detects the hash type.
How is this different from VirusTotal?
Unlike VirusTotal, the File Hash Analyzer API is lightweight, fast, and crowdsourced, focusing purely on hash reputation lookups and reports without heavy multi-engine scans.
Can I submit new malware samples?
Yes. Using the /report
endpoint, you can add new hashes with a verdict (malicious/safe) and optional tags (e.g., AgentTesla, Emotet).
How accurate is the database?
The API uses intelligence feeds (e.g., MalwareBazaar) as a foundation, but accuracy improves over time as more crowdsourced reports are submitted.