Back to Integrations
integrationHTTP Request node
integrationurlscan.io node

HTTP Request and urlscan.io integration

n8n lets you integrate HTTP Request with urlscan.io to build powerful workflows. Design automation that extracts, transforms and loads data between your apps and services. You can choose from thousands of ready-made apps or use our universal HTTP connector to sync apps not yet in our library.

Integrate HTTP Request and urlscan.io

Build your own HTTP Request and urlscan.io integration

Create custom HTTP Request and urlscan.io workflows by choosing triggers and actions. Nodes come with global operations and settings, as well as app-specific parameters that can be configured. You can also use the HTTP Request node to query data from any app or service with a REST API.

How to connect HTTP Request and urlscan.io

  • Step 1: Add the first step

  • Step 2: Add HTTP Request and urlscan.io nodes

  • Step 3: Connect HTTP Request and urlscan.io

  • Step 4: Run workflow

Phishing Analysis - URLScan.io and VirusTotal

This n8n workflow automates the analysis of email messages received in a Microsoft Outlook inbox to identify indicators of compromise (IOCs), specifically suspicious URLs. It can be triggered manually or scheduled to run daily at midnight.

The workflow begins by retrieving up to 100 read email messages from the Outlook inbox. However, there seems to be a configuration issue as it should retrieve unread messages, not read ones. It then marks these messages as read to avoid processing them again in the future.

The messages are then split into individual items using the Split In Batches node for sequential processing. For each email, the workflow analyzes its content to find URLs, which are considered potential IOCs. If URLs are found, the workflow proceeds to check these URLs for potential threats using two services, URLScan.io and VirusTotal, in parallel.

In the first path, URLScan.io scans each URL, and if there are no errors, the results from URLScan.io and VirusTotal are merged. If there are errors, the workflow waits 1 minute before attempting to retrieve the URLScan results again. The loop then continues for the next email. In the second path, VirusTotal is used to scan the URLs, and the results are retrieved.

Finally, the workflow checks if the data field is not empty, filtering out items where no data was found. It then sends a summarized Slack message to report details about the analyzed email, including the subject, sender, date, URLScan report URL, and VirusTotal verdict for URLs that were reported as malicious.

Potential issues during setup include configuring the Outlook node to retrieve unread messages, resolving a configuration issue in the VirusTotal node, and handling authentication and API keys for both URLScan.io and VirusTotal nodes. Additionally, proper error handling and testing with various email content types and URLs are essential to ensure the workflow accurately identifies IOCs and reports them to the Slack channel.

Nodes used in this workflow

Over 3000 companies switch to n8n every single week

urlscan.io supported actions

Get
Get Many
Perform

Looking to integrate HTTP Request and urlscan.io in your company?

Why use n8n to integrate HTTP Request with urlscan.io

Build complex workflows, really fast

Build complex workflows, really fast

Handle branching, merging and iteration easily.
Pause your workflow to wait for external events.

Code when you need it, UI when you don't

Simple debugging

Your data is displayed alongside your settings, making edge cases easy to track down.

Use templates to get started fast

Use 1000+ workflow templates available from our core team and our community.

Reuse your work

Copy and paste, easily import and export workflows.

Implement complex processes faster with n8n

red iconyellow iconred iconyellow icon