A collective list of public APIs for use in security. Contributions welcome
Go to file
2018-01-09 21:35:16 +01:00
LICENSE Initial commit 2018-01-09 20:58:44 +01:00
README.md Update README.md 2018-01-09 21:35:16 +01:00

security-apis

A collective list of public JSON APIs for use in security. https://alexanderjaeger.de

Index

Online

API Description Auth HTTPS Link
VirusTotal VirusTotal File/URL Analysis apiKey Yes Link!
Malwr.com Malware analysis apiKey Yes Link!
Bluecoat Site Review URL Analysis none Yes Link!
FIRST.org Incident Response Teams API none Yes Link!
Alexa Alexa Top Sites apiKey Yes Link!
Certly Certly Guard apiKey Yes Link!
DShield Internet Storm Center API apiKey Yes Link!
Cymon.io Open Threat Intel apiKey Yes Link!
Fireeye iSight Comercial Threat Intel apiKey Yes Link!

Tools

API Description Auth HTTPS Link
Viper.li Viper malware repository API None No Link!
Cuckoo Cuckoo Sandbox apiKey Yes Link!
VMRay VMRay Sandbox apiKey Yes Link!
Cymetria Maze Runner - apiKey Yes Link!

Various

API Description Auth HTTPS Link
AlienVault Open Threat Exchange (OTX) IP/domain/URL reputation apiKey Yes Link!
Certly Certly Link/Domain Flagging apiKey Yes Link!
Google Safe Browsing Google Link/Domain Flagging apiKey Yes Link!
Metacert Metacert Link Flagging apiKey Yes Link!
VirusTotal VirusTotal File/URL Analysis apiKey Yes Link!
Web Of Trust (WOT) Website reputation apiKey Yes Link!