-
Hi,
I installed, fixed script permissions (644>755), but how can I determine from postfix logs that the script is running? Should I see "action=dunno" or something in the postfix logs for senders b…
ksuuk updated
2 weeks ago
-
https://www.badips.com/blog/ssl-enabled-on-badips-com
Badips.com now has https enabled so your script can verify download properly.
-
**Describe the bug**
I'm using a subflow to process IPs (individually, using #) on a list using TheHive and Cortex (to set as observables and run analyzers), but, although the action "Get analyzer …
-
Hello team,
I wanted to exclude some API data sources. I used '-exclude' but it is getting ignored. Here is the command that I used -
`amass enum -passive -d example.com -src -exclude PulseDive`…
-
ABUSEIPID seems to be well accepted malicious IP repository widely utilized at internet security community.
Showing Either or both by a summary and/or link to its IP page as a cross reference will b…
-
As it is today, a communication error with abuseipdb will lead to mail being rejected.
I do not think this is the best setting.
For example, Scheduled maintenance at abuseipdb will cause mails bei…
-
To avoid unnecessary load on abuseipdb and to preserve query quota I would like to see a cache function.
I did it on Windows (it reduced the query quota usage with maybe 80%) so it's very effective…
-
## Prerequisites
- [x] I read the [Deployment and Setup](https://filigran.notion.site/OpenCTI-Public-Knowledge-Base-d411e5e477734c59887dad3649f20518) section of the OpenCTI documentation as well as…
-
e.g. https://rapidapi.com/mr_admin/api/email-verifier?endpoint=567bda99e4b0926c52a39925
(20 free requests/day - more than we need)
Ideally the API would check for blacklisted spam emails as well…
-
Hello,
Thanks for the project :)
Is there a way to bulk report when integrated with fail2ban ?
It would help if we had a way, using banaction, to tell abuseipdb-cli to fill a csv file, then we …