OTXQuery

logo

OTXQuery

Details

Author

Eric Capuano

Version

2.0

License

AGPL-V3

Requires Registration

Yes

Requires Subscription

Yes

Free Subscription Available

Yes

DataType Supported

url, domain, file, hash, ip

Service Homepage

OTXQuery

Description

Query AlienVault OTX for IPs, domains, URLs, or file hashes.

Configuration

Name

Description

key

Define the API key to use to connect the service

Additional details from the README file:

OXT Alienvault

OXT Alienvault is the world’s first and largest truly open threat intelligence community. OTX provides access to a global community of threat researchers and security professionals, with more than 100,000 participants in 140 countries, who contribute over 19 million threat indicators daily. OTX allows anyone in the security community to actively discuss, research, validate, and share the latest threat data, trends, and techniques, thereby helping one another strengthen cyber defenses and raise awareness of emerging threats on a global level.

Requirements

You need a valid OXT Alienvault API subscription to use the analyzer.

  • Provide your API key as values for the key parameter.