From c8348d93e3f0c768b2e576c80b15c1b43ac328f4 Mon Sep 17 00:00:00 2001 From: Pawel Borkar <36134699+pawelborkar@users.noreply.github.com> Date: Thu, 25 Nov 2021 12:57:24 +0530 Subject: [PATCH] Add CAPEsandbox to Anti-Malware Fix #2846 --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 7d481934..6d8dc7cf 100644 --- a/README.md +++ b/README.md @@ -163,6 +163,7 @@ API | Description | Auth | HTTPS | CORS | |---|---|---|---|---| | [AbuseIPDB](https://docs.abuseipdb.com/) | IP/domain/URL reputation | `apiKey` | Yes | Unknown | | [AlienVault Open Threat Exchange (OTX)](https://otx.alienvault.com/api) | IP/domain/URL reputation | `apiKey` | Yes | Unknown | +| [CAPEsandbox](https://capev2.readthedocs.io/en/latest/usage/api.html) | Malware execution and analysis | `apiKey` | Yes | Unknown | | [Google Safe Browsing](https://developers.google.com/safe-browsing/) | Google Link/Domain Flagging | `apiKey` | Yes | Unknown | | [MalDatabase](https://maldatabase.com/api-doc.html) | Provide malware datasets and threat intelligence feeds | `apiKey` | Yes | Unknown | | [MalShare](https://malshare.com/doc.php) | Malware Archive / file sourcing | `apiKey` | Yes | No |