From 6f98c11aafd9e72a23f402adba21347e28298775 Mon Sep 17 00:00:00 2001 From: Alexander J Date: Wed, 5 Dec 2018 12:45:38 +0100 Subject: [PATCH] Adding malpedia and shodan https://github.com/deralexxx/security-apis/issues/21 --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 7fe7796..7de4e65 100644 --- a/README.md +++ b/README.md @@ -45,6 +45,7 @@ API | Description | Auth | HTTPS | Link | Free / Commercial| | MAlshare | Malware Sharing | `apiKey` | Yes | [Link!](https://malshare.com/doc.php) |?| | Mac Vendor Lookup | Threat Intel | `apiKey` | Yes | [Link!](https://macvendors.com/api) |?| | MAC address API | Threat Intel | `apiKey` | Yes | [Link!](https://macaddress.io/api-documentation) |Commercial| +| Malpedia | Curated list of malware | `apiKey` | Yes | [Link!](https://malpedia.caad.fkie.fraunhofer.de/usage/api) |Free| | MaxMind | GeoIP and More | `apiKey` | Yes | [Link!](https://dev.maxmind.com/) |?| | NeutrinoAPI | IP Blocklist API | `apiKey` | Yes | [Link!](https://www.neutrinoapi.com/api/ip-blocklist/) |?| | Passive Total | Threat Intel | `apiKey` | Yes | [Link!](https://api.passivetotal.org/api/docs/) |?| @@ -56,6 +57,7 @@ API | Description | Auth | HTTPS | Link | Free / Commercial| | Shadowserver Sandbox API | Sandbox | `?` | Yes | [Link!](http://www.shadowserver.org/wiki/pmwiki.php/Services/Sandboxapi) |Free| | Shadowserver Bintest API | This server provides a lookup mechanism to test an executable file against a list of known software applications.| `?` | Yes | [Link!](http://bin-test.shadowserver.org/) |Free| | Shadowserver IP-BGP API | Mapping IP numbers to BGP prefixes and ASNs | `?` | Yes | [Link!](https://www.shadowserver.org/wiki/pmwiki.php/Services/IP-BGP) |Free| +| Shodan.io | Search Engine for internet connected devices | `apiKey` | Yes | [Link!](https://developer.shodan.io/) |Free/Commercial| | Tenable | ? | `?` | Yes | [Link!](https://cloud.tenable.com/api#/overview) |?| | Team Cymru | Threat Intel | `apiKey` | Yes | [Link!](http://www.team-cymru.org/services.html) |Both| | VirusTotal | VirusTotal File/URL Analysis | `apiKey` | Yes | [Link!](https://www.virustotal.com/en/documentation/public-api/) |?|