API Documentation

Updated: June 24, 2024

Table of contents

Making requests

GET https://api.falconsentinel.com/v1/threat?apiKey=YOUR_API_KEY&ip=101.132.168.206

Input parameters

apiKeyRequired. Your personal API key.
ip

Required. IPv4 or IPv6 address to look up.

Output format

{
  "createdAt": 1679875200,
  "firstSeen": 1679875200,
  "lastSeen": 1719187200,
  "ioc": "101.132.168.206",
  "iocType": "IPv4",
  "verdict": "Threat",
  "score": 10,
  "threatDescription": [
    {
      "name": "Attack",
      "description": "Malicious activity detected from the host.",
      "firstSeen": 1679875200,
      "lastSeen": 1719187200,
      "references": [
        "https://github.com/stamparm/ipsum/archive/refs/heads/master.zip"
      ]
    }
  ],
  "findings": [
    {
      "name": "Malicious activity",
      "count": 37,
      "signatures": [
        {
          "name": "Malicious traffic",
          "severity": "Medium",
          "count": 37,
          "cve": [],
          "protocol": "redis",
          "dates": [
            {
              "date": 1716940800,
              "count": 5
            },
            {
              "date": 1717027200,
              "count": 0
            },
            {
              "date": 1717113600,
              "count": 0
            },
            {
              "date": 1717200000,
              "count": 3
            },
            {
              "date": 1717286400,
              "count": 6
            },
            {
              "date": 1717372800,
              "count": 0
            },
            {
              "date": 1717459200,
              "count": 0
            },
            {
              "date": 1717545600,
              "count": 0
            },
            {
              "date": 1717632000,
              "count": 3
            },
            {
              "date": 1717718400,
              "count": 0
            },
            {
              "date": 1717804800,
              "count": 0
            },
            {
              "date": 1717891200,
              "count": 5
            },
            {
              "date": 1717977600,
              "count": 0
            },
            {
              "date": 1718064000,
              "count": 3
            },
            {
              "date": 1718150400,
              "count": 0
            },
            {
              "date": 1718236800,
              "count": 0
            },
            {
              "date": 1718323200,
              "count": 0
            },
            {
              "date": 1718409600,
              "count": 6
            },
            {
              "date": 1718496000,
              "count": 0
            },
            {
              "date": 1718582400,
              "count": 0
            },
            {
              "date": 1718668800,
              "count": 0
            },
            {
              "date": 1718755200,
              "count": 0
            },
            {
              "date": 1718841600,
              "count": 3
            },
            {
              "date": 1718928000,
              "count": 3
            },
            {
              "date": 1719014400,
              "count": 0
            },
            {
              "date": 1719100800,
              "count": 0
            },
            {
              "date": 1719187200,
              "count": 0
            }
          ]
        }
      ]
    }
  ],
  "location": {
    "country": "China",
    "region": "Shanghai",
    "city": "Shanghai",
    "timezone": null
  },
  "netblock": {
    "inetnum": "101.132.0.0 - 101.133.255.255",
    "source": "apnic",
    "netname": "ALISOFT",
    "modified": "2023-11-28T00:51:48Z",
    "country": "CN",
    "score": 0.7,
    "adminContact": {
      "id": "ZM1015-AP",
      "role": "Li Jia",
      "email": "jiali.jl@alibaba-inc.com",
      "phone": "+86-0571-85022088",
      "address": [
        "NO.969 West Wen Yi Road, Yu Hang District, Hangzhou"
      ]
    },
    "techContact": {
      "id": "ZM875-AP",
      "role": "Guoxin Gao",
      "email": "anti-spam@list.alibaba-inc.com",
      "phone": "+86-0571-85022600",
      "address": [
        "5F, Builing D, the West Lake International Plaza of S&T",
        "No.391 Wen'er Road, Hangzhou City",
        "Zhejiang, China, 310099"
      ]
    },
    "abuseContact": {
      "id": "IRT-ALISOFT-CN",
      "role": "IRT-ALISOFT-CN",
      "email": "didong.jc@alibaba-inc.com",
      "phone": "",
      "address": [
        "No.391 Wen'er Road, Hangzhou, Zhejiang, China, 310099"
      ]
    }
  },
  "asn": {
    "asn": 37963,
    "name": "Alibaba (China)",
    "route": "",
    "domain": "http://alibabagroup.com/",
    "connectionType": "Content"
  },
  "proxy": {
    "type": null,
    "torExitNode": false
  },
  "dns": {
    "value": "",
    "reverseMatch": false
  }
}

Output parameters

NameTypeDescription
firstSeenIntegerDate when the IoC was first seen by our scanners. 9 March 2023 is the earliest date available, as we started collecting data on that date.
lastSeenIntegerDate when the IoC was last seen by our scanners.
iocStringTarget IoC value.
iocTypeStringTarget IoC type: IPv4, IPv6.
verdictStringClassification or assessment of the IoC's threat level. Example: “Threat”, “Suspicious”, “Benign”, “Unknown”.
scoreFloatNumerical score indicating the threat level or confidence level of the IoC. Ranges from 0 to 10.
threatDescriptionArrayDetailed descriptions of the threats associated with the IoC. Absent if not found.
threatDescription[].nameStringName of the threat type. Example: “Malware”, “Phishing”, “Botnet”, “C&C”, “Spam”.
threatDescription[].descriptionStringDetailed description of the threat.
threatDescription[].firstSeenIntegerTimestamp when this description of the threat was first observed.
threatDescription[].lastSeenIntegerTimestamp when this description of the threat was last observed.
threatDescription[].referencesString[]List of sources for the information provided.
findingsArrayCategorized findings related to the IoC. Absent if not found.
findings[].nameStringName of the category.
findings[].countIntegerNumber of findings in this category.
findings[].signaturesArrayArray of detailing signatures related to the threat category.
findings[].signatures[].nameStringName of the signature.
findings[].signatures[].severityStringSeverity level of the signature. Possible values: Critical, Major, Medium, Minor).
findings[].signatures[].countIntegerNumber of appearances.
findings[].signatures[].cveString[]List of Common Vulnerabilities and Exposures (CVE) associated with this signature.
findings[].signatures[].protocolStringProtocol associated with the signature (e.g., HTTP, TCP).
findings[].signatures[].datesArrayArray providing dates related to the signature's detection or activity.
findings[].signatures[].dates[].dateIntegerMalicious activity date.
findings[].signatures[].dates[].countIntegerMalicious activity count.
locationObjectGeographical information associated with the IoC. Absent if not found.
location.countryStringCountry where the threat source is located.
location.regionStringRegion within the country where the threat source is located.
location.cityStringCity where the threat source is located.
location.timezoneStringTime zone of the threat source location.
netblockObjectInformation about the netblock (range of IP addresses) where the IoC was found. Absent if not found.
netblock.inetnumStringInternet number (IP range) associated with the threat.
netblock.parentStringParent netblock, if applicable.
netblock.sourceStringSource of the netblock information.
netblock.netnameStringName of the network.
netblock.modifiedStringLast modification date of the netblock information.
netblock.countryStringCountry where the netblock is registered.
netblock.scoreFloatScore indicating the threat level associated with the netblock.
netblock.organizationObjectOrganization associated with the netblock, containing fields like Org, Name, Email, Phone, and Address. Absent if not found.
netblock.adminContactObjectAdministrative contact for the netblock, containing fields like ID, Role, Email, Phone, and Address. Absent if not found.
netblock.techContactObjectTechnical contact for the netblock, containing fields like ID, Role, Email, Phone, and Address. Absent if not found.
netblock.abuseContactObjectAbuse contact for the netblock, containing fields like ID, Role, Person, Email, Phone, and Address. Absent if not found.
asnObjectAutonomous System Number (ASN) information related to the IoC. Absent if not found.
asn.asnIntegerAutonomous System Number (ASN) associated with the threat.
asn.nameStringName of the organization or entity that owns the ASN.
asn.routeStringRoute associated with the ASN. Empty if not found.
asn.domainStringDomain name associated with the ASN. Empty if not found.
asn.connectionTypeStringType of network connection (e.g., DSL, Cable).
proxyObjectProxy information if the IoC involves or is associated with a proxy server.
proxy.typeStringType of proxy. Empty if not found.
proxy.torExitNodeBooleanIndicates whether the proxy is a Tor exit node.
dnsStringDNS information related to the IoC.
dns.valueStringDNS PTR Record of the IoC. Empty if PTR Record not found.
dns.reverseMatchBooleanIndicates whether an IP of a PTR Record matches the IoC.

Error codes

400Invalid parameters.
429Too many requests. Try your call again later.
500Internal server error. Try your call again or contact us.

Contact Us

Got a technical issue? Want to send feedback about data feeds? Need details about our plans? Let us know. Please note that our service is for registered companies only. Requests from private individuals or emails that don't match the company domain name are ignored.