Skip to content

A Postman collection for the Censys Search APIs.

License

Notifications You must be signed in to change notification settings

censys/censys-postman

Repository files navigation

Censys Postman

Postman Collection GitHub last commit PRs Welcome License

Postman collections for the Censys Search APIs (search.censys.io) and Censys Attack Surface Management APIs (app.censys.io)

Usage

The Postman Collections in this repo are JSON files containing information about the API calls available from Censys Search and Censys ASM. With these collections, you can use Postman to easily test and develop around Censys' APIs.

Import Collections

To use these Collections, import them into the Postman app. Postman offers several options for import. Click the Import button in the Postman app and choose one of the options in the modal:

  • Connect to this code repository through Postman

  • Copy the URL of the raw files in this repo

    Search: https://github.com/censys/censys-postman/blob/main/Censys_Search.postman_collection.json?raw=true

    ASM: https://github.com/censys/censys-postman/blob/main/Censys_ASM.postman_collection.json?raw=true

  • Copy and paste the raw text of the Collection files into the modal

Postman Import Modal

Set Up an Environment to Populate Collection Variables

The Censys Collections contain calls that reference variables, particularly API credentials, which are required to authenticate every call. You can specify variables in a Postman Environment to reuse across calls.

Censys Search

Create a Censys Search Environment and add the following two variables as keys:

  • CENSYS_API_ID
  • CENSYS_API_SECRET

Create an Environment for Censys Search Variables

Retrieve the values for these variables on the Censys account page of the Search app. If you don't have an account, please sign up for a free account or contact Censys sales.

Censys ASM

Create a Censys ASM environment and add the following variable as a key:

  • censysApiKey

Retrieve the value for your Censys ASM API key from the Integrations page of the Attack Surface Management web app and add it to the environment.

Resources

Contributing

All contributions (no matter how small) are always welcome.

Authors

  • Jose Nazario (@jnazarioCensys)
  • Aidan Holland (@thehappydinoa)
  • Jessica (@jpsinnott)

License

This software is licensed under Apache License, Version 2.0

  • Copyright (C) 2021 Censys, Inc.