security-apis/README.md
2018-01-09 21:43:54 +01:00

54 lines
3.1 KiB
Markdown

# security-apis
A collective list of public JSON APIs for use in security. https://alexanderjaeger.de
# Index
* [Online](#online)
* [Tools](#tools)
* [Various](#various)
## Online
API | Description | Auth | HTTPS | Link |
|---|---|---|---|---|
| VirusTotal | VirusTotal File/URL Analysis | `apiKey` | Yes | [Link!](https://www.virustotal.com/en/documentation/public-api/) |
| Malwr.com | Malware analysis | `apiKey` | Yes | [Link!](https://malwr.com/) |
| Bluecoat Site Review | URL Analysis | `none` | Yes | [Link!](https://sitereview.bluecoat.com/sitereview.jsp) |
| FIRST.org | Incident Response Teams API | `none` | Yes | [Link!](https://api.first.org/) |
| Alexa | Alexa Top Sites | `apiKey` | Yes | [Link!](https://docs.aws.amazon.com/AlexaTopSites/latest/) |
| Certly | Certly Guard | `apiKey` | Yes | [Link!](https://guard.certly.io/) |
| DShield | Internet Storm Center API | `apiKey` | Yes | [Link!](https://www.dshield.org/api/) |
| Cymon.io | Open Threat Intel | `apiKey` | Yes | [Link!](https://guard.certly.io/) |
| Fireeye iSight | Comercial Threat Intel | `apiKey` | Yes | [Link!](https://docs.fireeye.com/iSight/index.html#/) |
| Domaintools | Comercial Threat Intel | `apiKey` | Yes | [Link!](https://www.domaintools.com/products/api-integration/) |
| censys.io | Free for Researchers Threat Intel | `apiKey` | Yes | [Link!](https://censys.io/api) |
| MAlshare | Malware Sharing | `apiKey` | Yes | [Link!](https://malshare.com/doc.php) |
| Mac Vendor Lookup | Threat Intel | `apiKey` | Yes | [Link!](https://macvendors.com/api) |
| MaxMind | GeoIP and More | `apiKey` | Yes | [Link!](https://dev.maxmind.com/) |
## Tools
API | Description | Auth | HTTPS | Link |
|---|---|---|---|---|
| Viper.li | Viper malware repository API | `None` | No | [Link!](http://viper-framework.readthedocs.io/en/latest/usage/web.html) |
| Cuckoo | Cuckoo Sandbox | `apiKey` | Yes | [Link!](https://malwr.com/) |
| VMRay | VMRay Sandbox | `apiKey` | Yes | [Link!](https://www.vmray.com/blog/v-1-9-api-now-restjson/) |
| Cymetria Maze Runner | - | `apiKey` | Yes | [Link!](https://community.cymmetria.com/api/sdk.pdf) |
| Carbon Black | Endpoint Security | `apiKey` | Yes | [Link!](https://github.com/carbonblack/cbapi) |
| MISP | Open Source Threat Intelligence Platform | `apiKey` | Yes | [Link!](https://www.circl.lu/doc/misp/automation/) |
https://www.circl.lu/doc/misp/automation/
### Various
API | Description | Auth | HTTPS | Link |
|---|---|---|---|---|
| AlienVault Open Threat Exchange (OTX) | IP/domain/URL reputation | `apiKey` | Yes | [Link!](https://otx.alienvault.com/api/) |
| Certly | Certly Link/Domain Flagging | `apiKey` | Yes | [Link!](https://guard.certly.io/) |
| Google Safe Browsing | Google Link/Domain Flagging | `apiKey` | Yes | [Link!](https://developers.google.com/safe-browsing/) |
| Metacert | Metacert Link Flagging | `apiKey` | Yes | [Link!](https://metacert.com/) |
| VirusTotal | VirusTotal File/URL Analysis | `apiKey` | Yes | [Link!](https://www.virustotal.com/en/documentation/public-api/) |
| Web Of Trust (WOT) | Website reputation | `apiKey` | Yes | [Link!](https://www.mywot.com/wiki/API) |