Ir para conteúdo

IntelOwl API docs, 7 new analyzers, dependency upgrades and other adjusts


MBot

Posts Recomendados

NEW INBUILT ANALYZERS:

  • added ThreatFox Abuse.ch analyzer for observables
  • added GreyNoise Community analyzer for IP addresses
  • added FireHol analyzer to detect malicious IP addresses
  • added SSAPINet analyzer to capture a screenshot of a web page
  • added optional Google Rendertron analyzer to capture a screenshot of a web page without using an external source (this won't leak the URL externally like the previous one)
  • added IBM X-Force Exchange analyzer for observables
  • added Google Web Risk analyzer, an alternative of GoogleSafeBrowsing for commercial purposes

Others:

  • A lot of dependency upgrades and clean up of unnecessary ones
  • refactor to some APIs + added tests for untested APIs
  • adjustments to MISP, OTX and Cymru analyzers

Download

Link para o comentário
Compartilhar em outros sites

Arquivado

Este tópico foi arquivado e está fechado para novas respostas.

  • Quem Está Navegando   0 membros estão online

    • Nenhum usuário registrado visualizando esta página.
×
×
  • Criar Novo...