Commit Graph

70 Commits

Author SHA1 Message Date
Alexander J
cdc1bb1832
Mention MWDB 2019-01-21 14:55:41 +01:00
Alexander J
6f98c11aaf
Adding malpedia and shodan
https://github.com/deralexxx/security-apis/issues/21
2018-12-05 12:45:38 +01:00
Alexander J
ac86d85fae
Merge pull request #20 from s-nirali/lbs-cdns
Add APIs for load balancers and Akamai CDN
2018-11-21 12:41:28 +01:00
s-nirali
3af65c586c Add APIs for load balancers and Akamai CDN 2018-11-21 08:05:47 +05:30
Alexander J
47ddb140a3
Merge pull request #19 from CodeLineFi/master
MAC address API added
2018-11-16 12:39:57 +01:00
CodeLineFi-admin
71fe67dcd4
MAC address API added 2018-11-16 13:11:04 +03:00
Alexander J
db11671860
Windows Defender ATP 2018-11-06 17:32:31 +01:00
Alexander J
9524744aec
Merge pull request #18 from netbroom/patch-1
Add Pulsedive API
2018-10-24 13:55:46 +02:00
Alexander J
9841c332c2
Merge pull request #17 from paralax/patch-1
fix recorded future API link, had pointed to CIRCL MISP
2018-10-24 13:55:01 +02:00
Dan Sherry
f3b98e824a
Add Pulsedive API
Add the Pulsedive API. Pulsedive is a free threat intelligence platform with a ton of data on millions of IOCs from over 50 open source threat intelligence feeds. Search across WHOIS data, SSL cert info, DNS records, HTTP headers, meta tags, web technologies, and much more.
2018-10-23 12:59:14 -04:00
Alexander J
81c01d1ad7
Update README.md 2018-10-22 15:02:26 +02:00
jose nazario
6fba9aed1b
fix recorded future API link, had pointed to CIRCL MISP 2018-09-26 14:10:29 -04:00
Alexander J
ad7cbf4270
Update README.md 2018-09-18 13:39:26 +02:00
Alexander J
e096f26b79
Update README.md 2018-09-18 13:38:48 +02:00
Alexander J
98bc42619e
Update README.md 2018-09-18 13:37:47 +02:00
Alexander J
bfe5fcc20a
Update README.md 2018-09-18 13:35:52 +02:00
Alexander J
d9abfea274
Phishtank
Phishtank
2018-09-18 13:17:41 +02:00
Alexander J
d7208d7b64
logdissect
logdissect
2018-09-18 13:16:21 +02:00
Alexander J
0ecf13af54
Moloch API 2018-09-18 13:14:28 +02:00
Alexander J
62b3660586
Shadowserver APIs
https://github.com/deralexxx/security-apis/issues/16
2018-09-18 13:07:07 +02:00
Alexander J
99f9783b21
Merge pull request #15 from grogsaxle/master
SIEM and Random additions
2018-08-13 14:47:32 +02:00
grogsaxle
d8786f9592 couple of random additions 2018-08-09 19:53:06 -04:00
grogsaxle
5ccc0a9f75 Additional SIEM Solutions 2018-08-09 19:48:00 -04:00
Alexander J
167c451965
Merge pull request #14 from rus-cert/master
unofficial API endpoints for HIBP
2018-06-01 08:47:41 +02:00
Alexander J
22370853fc
Merge branch 'master' into master 2018-05-19 20:39:53 +02:00
Alexander J
2004fdf7f8
https://www.hybrid-analysis.com/docs/api/v2 2018-05-19 20:37:47 +02:00
Alexander J
754d675778
whoisxmlapi
whoisxmlapi
2018-05-19 20:36:46 +02:00
Alexander J
5caa38afc8
Lastline
https://github.com/deralexxx/security-apis/issues/12
2018-05-19 20:34:29 +02:00
Manuel Schneider
19447d1a96 add link to new md to overview table 2018-05-19 12:56:00 +02:00
Manuel Schneider
62cb76d6de unofficial HIBP endpoint: domainsearch 2018-05-19 12:52:14 +02:00
Alexander J
1e8d0322c2
Create CONTRIBUTING.md 2018-05-18 19:14:56 +02:00
Alexander J
99411b6efd
mention emlrender 2018-05-18 19:10:40 +02:00
Alexander J
11e8919fe7
Merge pull request #9 from frennkie/patch-1
Update Viper row to reflect changes in Viper
2018-05-06 15:29:04 +02:00
frennkie
fce8eb10bd
Update README.md 2018-05-02 15:41:34 +02:00
frennkie
2b17ded70e
Update Viper row to reflect update in Viper 2.0 2018-05-02 15:39:37 +02:00
Alexander J
330e268f26
Update README.md 2018-04-10 16:09:41 +02:00
Alexander J
2c06e795f6
Update README.md 2018-03-19 11:27:10 +01:00
Alexander J
1244cbd00f
adding Kolide Fleet
https://github.com/kolide/fleet
2018-02-18 19:47:53 +01:00
Alexander J
52a36badb7
Merge pull request #8 from nadouani/master
Update TheHive's desciption
2018-01-15 14:53:22 +01:00
Nabil Adouani
72ea60d1b0 Update TheHive's desciption 2018-01-15 11:52:15 +01:00
Alexander J
bdc9f35820
Merge pull request #7 from adulau/master
fix: the CIRCL cve.circl.lu API is free and doesn't require any API key
2018-01-14 18:03:59 +01:00
Alexandre Dulaunoy
4b407491d1
fix: the CIRCL cve.circl.lu API is free and doesn't require any API key 2018-01-14 17:48:22 +01:00
Alexander J
d74743a723
Merge pull request #6 from adulau/master
Thank you very much
2018-01-14 17:02:01 +01:00
Alexandre Dulaunoy
07710c34c8
fix: typo in the word "Commercial" 2018-01-14 16:59:41 +01:00
Alexander J
409bd1ab30
format
form check
2018-01-14 16:56:30 +01:00
Alexander J
05b5a1c4c0
various additions
added to the document
2018-01-14 16:55:41 +01:00
Alexander J
3fcd0c5279
Update README.md 2018-01-13 19:01:49 +01:00
Alexander J
ada7a960f9
Update README.md 2018-01-13 18:50:55 +01:00
Alexander J
0af998dcd9
Update README.md 2018-01-13 18:39:12 +01:00
Alexander J
43cb93684e
Update README.md 2018-01-13 18:34:32 +01:00