Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add abuse.ch's threatfox integration #56

Open
Hugo-C opened this issue Mar 23, 2024 · 1 comment
Open

Add abuse.ch's threatfox integration #56

Hugo-C opened this issue Mar 23, 2024 · 1 comment

Comments

@Hugo-C
Copy link
Owner

Hugo-C commented Mar 23, 2024

We want to regularly query Threatfox, in particular https://threatfox.abuse.ch/browse/tag/c2/ through their API.
If the host respond and the hash is not in top-1M we can then flag it as suspicious, and possibly serve it to an API/store it somewhere.

@Hugo-C
Copy link
Owner Author

Hugo-C commented Jul 6, 2024

Working on it through: https://github.com/Hugo-C/threatfox-daily-c2

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant