threatcrowd_api
ThreatAPI
Provides an API wrapper around ThreatCrowd's threat intelligence service
Python wrapper for threatcrowd's api
9 stars
4 watching
4 forks
Language: Python
last commit: over 7 years ago Related projects:
Repository | Description | Stars |
---|---|---|
jheise/threatcmd | A command-line interface to query threat intelligence data from ThreatCrowd.org | 19 |
yelp/threat_intel | Provides APIs for threat intelligence data from Umbrella Investigate and other sources | 274 |
inquest/threatingestor | Extracts and aggregates threat intelligence from various sources | 831 |
paulpc/nyx | Automates distribution of threat intelligence artifacts to defensive systems. | 30 |
owasp/pytm | Automates threat modeling and documentation for software systems. | 919 |
davidonzo/threat-intel | Develops and shares cyber threat intelligence information in various formats for SOC/CSIRT/CERT use. | 148 |
threatresponse/threatprep | An auditing framework for evaluating AWS account security best practices around incident handling | 55 |
riskiq/python_api | Provides a Python client for accessing RiskIQ's API services to monitor and analyze online risks. | 17 |
threatconnect-inc/threatconnect-developer-docs | Documentation for ThreatConnect's API and SDKs for integrating with the platform | 8 |
greynoise-intelligence/pygreynoise | An abstract Python library providing a command-line interface to interact with the GreyNoise threat intelligence service | 151 |
jpsenior/threataggregator | Automates aggregation of security threat data from various online sources | 79 |
thehive-project/cortex-analyzers | Develops and stores custom analysis tools for digital forensics and threat intelligence | 434 |
miladaslaner/threathunt | A PowerShell repository to simulate and train threat hunting skills without malicious files. | 134 |
pan-unit42/public_tools | A collection of tools and utilities released by the Palo Alto Networks Threat Intelligence team. | 709 |
kevthehermit/pastehunter | Automates scanning of publicly hosted pasted data against Yara rules to identify potential security or research threats. | 1,065 |