Selaa lähdekoodia

Fix alphabitization

pull/3291/head
Jasper Mayone 1 vuosi sitten
vanhempi
commit
3393de0d0b
No known key found for this signature in database GPG Key ID: 7E96CD642603A8A9
1 muutettua tiedostoa jossa 1 lisäystä ja 2 poistoa
  1. +1
    -2
      README.md

+ 1
- 2
README.md Näytä tiedosto

@@ -210,6 +210,7 @@ API | Description | Auth | HTTPS | CORS |
| [AlienVault Open Threat Exchange (OTX)](https://otx.alienvault.com/api) | IP/domain/URL reputation | `apiKey` | Yes | Unknown |
| [CAPEsandbox](https://capev2.readthedocs.io/en/latest/usage/api.html) | Malware execution and analysis | `apiKey` | Yes | Unknown |
| [Google Safe Browsing](https://developers.google.com/safe-browsing/) | Google Link/Domain Flagging | `apiKey` | Yes | Unknown |
| [Heptagram API](https://api.heptagrambotproject.com) | IP/domain/URL reputation | `apiKey` | Yes | Unknown |
| [MalDatabase](https://maldatabase.com/api-doc.html) | Provide malware datasets and threat intelligence feeds | `apiKey` | Yes | Unknown |
| [MalShare](https://malshare.com/doc.php) | Malware Archive / file sourcing | `apiKey` | Yes | No |
| [MalwareBazaar](https://bazaar.abuse.ch/api/) | Collect and share malware samples | `apiKey` | Yes | Unknown |
@@ -221,8 +222,6 @@ API | Description | Auth | HTTPS | CORS |
| [URLScan.io](https://urlscan.io/about-api/) | Scan and Analyse URLs | `apiKey` | Yes | Unknown |
| [VirusTotal](https://www.virustotal.com/en/documentation/public-api/) | VirusTotal File/URL Analysis | `apiKey` | Yes | Unknown |
| [Web of Trust](https://support.mywot.com/hc/en-us/sections/360004477734-API-) | IP/domain/URL reputation | `apiKey` | Yes | Unknown |
| [Heptagram API](https://api.heptagrambotproject.com) | IP/domain/URL reputation | `apiKey` | Yes | Unknown |


**[⬆ Back to Index](#index)**
### Art & Design


Ladataan…
Peruuta
Tallenna