MiniSecMon TIP
API Health
Dashboard
Indicators
Feeds
API Keys
API Docs
Add Threat Intelligence Feed
Feed Name *
Description
Feed Type *
TAXII (STIX 2.x)
REST API (abuse.ch, etc.)
Feed Preset
-- Custom Configuration --
ThreatFox Recent IOCs
URLhaus Recent URLs
URLhaus Recent Payloads
MalwareBazaar Recent Samples
Feodo Tracker Botnet C2s (JSON)
Feodo Tracker Botnet C2s (CSV)
SSL Blacklist - Certificates
SSL Blacklist - C2 IPs
PhishTank Verified Phishing URLs
OpenPhish Phishing URLs
VXVault Malware URLs
Emerging Threats Compromised IPs
Spamhaus DROP List
SANS ISC Top Attackers
Sblam HTTP Spammers
Danger.rulez.sk Brute Force IPs
Dataplane SSH Password Auth
Dataplane SIP Query
Dataplane DNS Recursive ANY
Select a preset to auto-fill configuration. Most public feeds require no authentication.
TAXII Quick Setup:
Get your free API key from
otx.alienvault.com
Fill in: Name, URL (
https://otx.alienvault.com/taxii2
), and API Key
Save the feed (leave API Root and Collection ID blank)
Click "Test Connection" to auto-configure the rest
abuse.ch Quick Setup:
Register for free at
auth.abuse.ch
Generate your Auth-Key
Select a feed preset above to auto-fill URL and configuration
Enter your API key and save
TAXII Version *
TAXII 1.0
TAXII 1.1
TAXII 2.0
TAXII 2.1
Select the TAXII protocol version used by the feed
Feed URL *
TAXII discovery endpoint
API Root (optional - auto-discovered)
Leave blank - will be auto-discovered when you test connection
Collection ID (optional - auto-discovered)
Leave blank - will be auto-discovered when you test connection
API Key (Username)
For AlienVault OTX, use your API key here
Password (optional)
API Key
Required for abuse.ch ThreatFox, URLhaus, MalwareBazaar
Collection Interval (seconds)
3600 = 1 hour, 86400 = 1 day
Max Indicators
Maximum indicators to collect from this feed (default: 25,000)
Enable feed collection
Add Feed
Cancel
Feed Collection