Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

VBScript Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(VBScript) Twitter - Application Only Authentication

Demonstrates how to get a Twitter OAuth2 token for application-only authentication.

This allows you to issue authenticated requests on behalf of the application itself (as opposed to on behalf of a specific user). You don’t have the context of an authenticated user and this means that any request to API for endpoints that require user context, such as posting Tweets, will not work. However, the set of endpoints that will still be available can have a higher rate limit.

Your app will be able to, for example:

  • Pull user timelines;
  • Access friends and followers of any account;
  • Access lists resources;
  • Search in Tweets;
  • Retrieve any user information;

And it will not be able to:

  • Post Tweets or other resources;
  • Connect to Streaming endpoints;
  • Search for users;
  • Use any geo endpoint;
  • Access Direct Messages or account credentials;

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Dim fso, outFile
Set fso = CreateObject("Scripting.FileSystemObject")
Set outFile = fso.CreateTextFile("output.txt", True)

' It requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

' Note: Define your Twitter apps at https://apps.twitter.com/

' We're going to send an HTTPS POST that looks like this:

' POST /oauth2/token HTTP/1.1
' Host: api.twitter.com
' User-Agent: My Twitter App v1.0.23
' Authorization: Basic eHZ6MWV2RlM0d0VFUFRHRUZQSEJvZzpMOHFxOVBaeVJn
'                      NmllS0dFS2hab2xHQzB2SldMdzhpRUo4OERSZHlPZw==
' Content-Type: application/x-www-form-urlencoded;charset=UTF-8
' Content-Length: 29
' Accept-Encoding: gzip
' 
' grant_type=client_credentials

' Update these values with your consumer key and secret (also known as API key and API secret).
consumerKey = "TWITTER_CONSUMER_KEY"
consumerSecret = "TWITTER_CONSUMER_SECRET"

set http = CreateObject("Chilkat_9_5_0.Http")

http.BasicAuth = 1
http.Login = consumerKey
http.Password = consumerSecret

set req = CreateObject("Chilkat_9_5_0.HttpRequest")
req.AddParam "grant_type","client_credentials"

' resp is a Chilkat_9_5_0.HttpResponse
Set resp = http.PostUrlEncoded("https://api.twitter.com/oauth2/token",req)
If (http.LastMethodSuccess <> 1) Then
    outFile.WriteLine(http.LastErrorText)
    WScript.Quit
End If

outFile.WriteLine("Response Status Code: " & resp.StatusCode)

If (resp.StatusCode <> 200) Then
    outFile.WriteLine("Expected a 200 response status code for success.")
    outFile.WriteLine(resp.BodyStr)
    WScript.Quit
End If

' We should get a JSON response like this:

' {
'     "token_type":"bearer",
'     "access_token":"..."
' }

set json = CreateObject("Chilkat_9_5_0.JsonObject")
success = json.Load(resp.BodyStr)

outFile.WriteLine("Access token = " & json.StringOf("access_token"))


outFile.Close

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.