Skip to content

Abuse_Finder#

README

Abuse_Finder#

Use CERT-SG's Abuse Finder to find abuse contacts associated with domain names, URLs, IPs and email addresses.

The analyzer comes in only one flavor.

No configuration is required. It can be used out of the box.

This Analyzer can only be run as a docker container or as process with Python <= 3.6.

Abuse_Finder#

Author: CERT-BDF
License: AGPL-V3
Version: 3.0
Supported observables types:
- ip
- domain
- fqdn
- url
- mail
Registration required: False
Subscription required: False
Free subscription: False
Third party service: https://github.com/certsocietegenerale/abuse_finder

Description#

Find abuse contacts associated with domain names, URLs, IPs and email addresses.

Configuration#

No specific configuration required.

Templates samples for TheHive#

Abuse_Finder: Long report template