From f9998c5b35620ea496d2e12703a4929fcd0357b7 Mon Sep 17 00:00:00 2001 From: Jacob Latonis Date: Mon, 4 Oct 2021 12:38:25 -0500 Subject: [PATCH] Adding Microsoft Security Response Center API This API allows for programmtic reporting to MSFT's security response center API instead of through the portal. You can report through the Report Abuse Portal and the Report Abuse API. --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index ce50e13e..66103844 100644 --- a/README.md +++ b/README.md @@ -1029,6 +1029,7 @@ API | Description | Auth | HTTPS | CORS | | [HaveIBeenPwned](https://haveibeenpwned.com/API/v3) | Passwords which have previously been exposed in data breaches | `apiKey` | Yes | Unknown | | [Intelligence X](https://github.com/IntelligenceX/SDK/blob/master/Intelligence%20X%20API.pdf) | Perform OSINT via Intelligence X | `apiKey` | Yes | Unknown | | [LoginRadius](https://www.loginradius.com/docs/) | Managed User Authentication Service | `apiKey` | Yes | Yes | +| [Microsoft Security Response Center (MSRC)](https://msrc.microsoft.com/report/developer) | Programmatic interfaces to engage with the Microsoft Security Response Center (MSRC) | No | Yes | Unknown | | [Mozilla http scanner](https://github.com/mozilla/http-observatory/blob/master/httpobs/docs/api.md) | Mozilla observatory http scanner | No | Yes | Unknown | | [Mozilla tls scanner](https://github.com/mozilla/tls-observatory#api-endpoints) | Mozilla observatory tls scanner | No | Yes | Unknown | | [National Vulnerability Database](https://nvd.nist.gov/vuln/Data-Feeds/JSON-feed-changelog) | U.S. National Vulnerability Database | No | Yes | Unknown |