security-apis/README.md
2018-01-09 21:25:51 +01:00

37 lines
1.7 KiB
Markdown

# security-apis
A collective list of public JSON APIs for use in security. https://alexanderjaeger.de
# Index
* [Online](#online)
* [Tools](#tools)
* [Various](#various)
## Online
API | Description | Auth | HTTPS | Link |
|---|---|---|---|---|
| VirusTotal | VirusTotal File/URL Analysis | `apiKey` | Yes | [Link!](https://www.virustotal.com/en/documentation/public-api/) |
| Malwr.com | Malware analysis | `apiKey` | Yes | [Link!](https://malwr.com/) |
| Bluecoat Site Review | URL Analysis | `none` | Yes | [Link!](https://sitereview.bluecoat.com/sitereview.jsp) |
| FIRST.org | Incident Response Teams API | `none` | Yes | [Link!](https://api.first.org/) |
## Tools
API | Description | Auth | HTTPS | Link |
|---|---|---|---|---|
| Viper.li | Viper malware repository API | `None` | No | [Link!](http://viper-framework.readthedocs.io/en/latest/usage/web.html) |
| Cuckoo | Cuckoo Sandbox | `apiKey` | Yes | [Link!](https://malwr.com/) |
http://viper-framework.readthedocs.io/en/latest/usage/web.html
### Various
API | Description | Auth | HTTPS | Link |
|---|---|---|---|---|
| AlienVault Open Threat Exchange (OTX) | IP/domain/URL reputation | `apiKey` | Yes | [Link!](https://otx.alienvault.com/api/) |
| Certly | Certly Link/Domain Flagging | `apiKey` | Yes | [Link!](https://guard.certly.io/) |
| Google Safe Browsing | Google Link/Domain Flagging | `apiKey` | Yes | [Link!](https://developers.google.com/safe-browsing/) |
| Metacert | Metacert Link Flagging | `apiKey` | Yes | [Link!](https://metacert.com/) |
| VirusTotal | VirusTotal File/URL Analysis | `apiKey` | Yes | [Link!](https://www.virustotal.com/en/documentation/public-api/) |
| Web Of Trust (WOT) | Website reputation | `apiKey` | Yes | [Link!](https://www.mywot.com/wiki/API) |