abuseipdb-api

There are 21 repositories under abuseipdb-api topic.

  • kristuff/abuseipdb-cli

    A CLI tool to check ✔️, report 🚩 IP addresses, download blacklist 🚫 with AbuseIPDB API v2

    Language:PHP47344
  • 0liverFlow/HookPhish

    HookPhish is a Python script designed to aid in the detection of phishing websites

    Language:Python32115
  • kristuff/abuseipdb

    A PHP wrapper for AbuseIPDB API v2: check ✔️ / report 🚩 IP addresses, download blacklist 🚫. See also the CLI version: https://github.com/kristuff/abuseipdb-cli

    Language:PHP12450
  • centminmod/centminmod-abuseipdb-reporter

    CSF Firewall and AbuseIPDB API integration with specific focus on data privacy and prevention of sensitive data leaked to public AbuseIPDB database report

    Language:Python10540
  • steampipe-plugin-abuseipdb

    turbot/steampipe-plugin-abuseipdb

    Use SQL to instantly query IP abuse scores and more from AbuseIPDB. Open source CLI. No DB required.

    Language:Go9101
  • themalwarenews/AbuseIPdb

    This script is designed to streamline the process of scanning a list of IP addresses from AbuseIPDB and extracting valuable information. It then organizes this data into a CSV file. This tool is incredibly useful for threat hunting and improving incident response times in cybersecurity

    Language:Python6001
  • df2k2/magento2-abuse-api

    Magento2 Abuse IP DB Api Integration

    Language:PHP5100
  • RejectedFrASELS/RepChecker

    A Python CLI tool for automating Bulk IP Address and domain reputation checking using Virus Total API and Abuse IP DB API. Can generate HTML reports and other features. Can use different API Keys at once while alternating them.

    Language:Python5201
  • streanger/abuseipdb-wrapper

    python wrapper for abuseipdb api

    Language:Python3351
  • LZappy87/toids_remove

    This script it's used to disable the attribute 'to_ids' on MISP events, features removal of the IDS tag on old events or based on Reputational datasets results.

    Language:Python2100
  • m00tt/abuseipdb_list_resolver

    A Python script that gets a list of IPs/Hosts as input and returns their AbuseIPDB score.

    Language:Python2100
  • qLJB/QRShield

    Language:Python2100
  • gitsticks/UnBot

    UnBot is a lightweight nodejs application, that detects bots through the way they scan your website, reports bots to abuseIPDB and logs traffic to a discord webhook!

    Language:JavaScript110
  • abuseiplookup

    mrrobot1o1/abuseiplookup

    abuseiplookup: A command-line tool to check or get abuse reports for an IP address using the AbuseIPDB API

    Language:Shell1100
  • tmiland/ip-osint-abuseipdb

    A minimal IP OSINT tool powered by Abuse IP DB

    Language:PHP110
  • flowpipe-mod-abuseipdb

    turbot/flowpipe-mod-abuseipdb

    AbuseIPDB pipeline library for the Flowpipe cloud scripting engine. Automation and workflows to connect AbuseIPDB to the people, systems and data that matters.

    Language:HCL180
  • AVelazquez97/AbuseIPDBChecker

    Script que permite chequear detalles de una dirección IP consultando API de AbuseIPDB

    Language:Python00
  • kamsalisbury/OpenWRT-AbuseIPDB

    Purposely simplified script to report port scans to AbuseIPDB

    Language:Shell0110
  • ph1nx/AbuseIPDB-IP-Scanner

    This Python script utilizes the AbuseIPDB API to check the malicious activity of IP addresses listed in a CSV file.

    Language:Python0100
  • Pythagus/splunk-abuseipdb

    A Splunk app' to interact with AbuseIPDB API

    Language:Python0100
  • Xorlent/AbuseIPDB-Blocklist

    Generates threat feed IP list from the AbuseIPDB API

    Language:PowerShell0100