security-apis/README.md

46 lines
2.3 KiB
Markdown
Raw Normal View History

2018-01-09 19:58:44 +00:00
# security-apis
A collective list of public JSON APIs for use in security. https://alexanderjaeger.de
2018-01-09 20:05:48 +00:00
2018-01-09 20:25:28 +00:00
# Index
* [Online](#online)
2018-01-09 20:25:51 +00:00
* [Tools](#tools)
2018-01-09 20:05:48 +00:00
* [Various](#various)
2018-01-09 20:25:28 +00:00
## Online
API | Description | Auth | HTTPS | Link |
|---|---|---|---|---|
| VirusTotal | VirusTotal File/URL Analysis | `apiKey` | Yes | [Link!](https://www.virustotal.com/en/documentation/public-api/) |
| Malwr.com | Malware analysis | `apiKey` | Yes | [Link!](https://malwr.com/) |
| Bluecoat Site Review | URL Analysis | `none` | Yes | [Link!](https://sitereview.bluecoat.com/sitereview.jsp) |
| FIRST.org | Incident Response Teams API | `none` | Yes | [Link!](https://api.first.org/) |
2018-01-09 20:31:12 +00:00
| Alexa | Alexa Top Sites | `apiKey` | Yes | [Link!](https://docs.aws.amazon.com/AlexaTopSites/latest/) |
| Certly | Certly Guard | `apiKey` | Yes | [Link!](https://guard.certly.io/) |
| DShield | Internet Storm Center API | `apiKey` | Yes | [Link!](https://www.dshield.org/api/) |
| Cymon.io | Open Threat Intel | `apiKey` | Yes | [Link!](https://guard.certly.io/) |
| Fireeye iSight | Comercial Threat Intel | `apiKey` | Yes | [Link!](https://docs.fireeye.com/iSight/index.html#/) |
2018-01-09 20:25:28 +00:00
## Tools
API | Description | Auth | HTTPS | Link |
|---|---|---|---|---|
| Viper.li | Viper malware repository API | `None` | No | [Link!](http://viper-framework.readthedocs.io/en/latest/usage/web.html) |
| Cuckoo | Cuckoo Sandbox | `apiKey` | Yes | [Link!](https://malwr.com/) |
2018-01-09 20:35:16 +00:00
| VMRay | VMRay Sandbox | `apiKey` | Yes | [Link!](https://www.vmray.com/blog/v-1-9-api-now-restjson/) |
| Cymetria Maze Runner | - | `apiKey` | Yes | [Link!](https://community.cymmetria.com/api/sdk.pdf) |
2018-01-09 20:25:28 +00:00
2018-01-09 20:05:48 +00:00
### Various
API | Description | Auth | HTTPS | Link |
|---|---|---|---|---|
| AlienVault Open Threat Exchange (OTX) | IP/domain/URL reputation | `apiKey` | Yes | [Link!](https://otx.alienvault.com/api/) |
| Certly | Certly Link/Domain Flagging | `apiKey` | Yes | [Link!](https://guard.certly.io/) |
| Google Safe Browsing | Google Link/Domain Flagging | `apiKey` | Yes | [Link!](https://developers.google.com/safe-browsing/) |
| Metacert | Metacert Link Flagging | `apiKey` | Yes | [Link!](https://metacert.com/) |
| VirusTotal | VirusTotal File/URL Analysis | `apiKey` | Yes | [Link!](https://www.virustotal.com/en/documentation/public-api/) |
| Web Of Trust (WOT) | Website reputation | `apiKey` | Yes | [Link!](https://www.mywot.com/wiki/API) |