VendorApplicationAction
AbuseIPDBAbuseIPDBGET IP REPUTATION
AlienVaultAlienVaultGET IP OTX INFO
AlienVaultAlienVaultGET DOMAIN OTX INFO
AlienVaultAlienVaultGET HOSTNAME OTX INFO
AlienVaultAlienVaultGET URL OTX INFO
AlienVaultAlienVaultGET HASH OTX INFO
AlienVaultAlienVaultGET PULSES
AlienVaultUSM AnywhereGET ALARMS
AlienVaultUSM AnywhereADD LABEL
AlienVaultUSM AnywhereREMOVE LABEL
AlienVaultUSM AnywhereCHANGE STATUS
AmazonAWS EC2START EC2 INSTANCE
AmazonAWS EC2STOP EC2 INSTANCE
AmazonAWS EC2TERMINATE EC2 INSTANCE
AmazonAWS EC2GET INSTANCE INFO
AmazonAWS EC2GET INSTANCE WARNINGS
AmazonAWS EC2CREATE SNAPSHOT
AmazonAWS EC2GET EC2 SECURITY GROUP DETAILS
AnyRunAny.RunGET FILE REPORT
AnyRunAny.RunGET URL REPORT
API VoidAPI VoidVERIFY EMAIL DOMAIN
API VoidAPI VoidGET DOMAIN SSL INFO
API VoidAPI VoidGET DOMAIN DNS LOOKUP
API VoidAPI VoidGET DOMAIN AGE LOOKUP
API VoidAPI VoidGET DOMAIN REPUTATION
API VoidAPI VoidGET IP REPUTATION
API VoidAPI VoidCHECK DOMAIN FOR THREATS
API VoidAPI VoidTAKE SCREENSHOT OF WEBPAGE
AtlassianJiraSEND TO JIRA
AtlassianJiraPOST COMMENTS
AtlassianJiraGET COMMENTS
AtlassianJiraCHANGE ISSUE TRANSITION
BarracudaBarracuda Email Security GatewayADD DOMAIN
BarracudaBarracuda Email Security GatewayDELETE DOMAIN
BarracudaBarracuda Email Security GatewayBLOCK IP FOR DOMAIN
BitdefenderGravity ZoneINITIATE MEMORY SCAN BY HOSTNAME
BitdefenderGravity ZoneINITIATE FULL SCAN BY HOSTNAME
BitdefenderGravity ZoneINITIATE QUICK SCAN BY HOSTNAME
BitdefenderGravity ZoneINITIATE QUICK SCAN BY HOSTNAME
BitdefenderGravity ZoneCREATE RULE FOR DESTINATION IP AS DETECTION
BitdefenderGravity ZoneCREATE RULE FOR SOURCE IP AS DETECTION
BitdefenderGravity ZoneCREATE RULE FOR SOURCE IP AS EXCLUSION
BitdefenderGravity ZoneCREATE RULE FOR DESTINATION IP AS EXCLUSION
BitdefenderGravity ZoneDELETE ENDPOINT
BitdefenderGravity ZoneGET ENDPOINT DETAILS
BitdefenderGravity ZoneISOLATE ENDPOINT
BitdefenderGravity ZonePUSH HASH TO BLOCKLIST
BitdefenderGravity ZoneREMOVE HASH FROM BLOCKLIST
BitdefenderGravity ZoneUNISOLATE ENDPOINT
BitdefenderGravity ZoneSET ENDPOINT LABEL
BMCBMC Helix ITSMCREATE TICKET ON BMC
BroadcomBluecoat EDLAddIP
BroadcomBluecoat EDLADD DOMAIN
BroadcomBluecoat EDLADD URL
BroadcomBluecoat EDLREMOVE IP
BroadcomBluecoat EDLREMOVE DOMAIN
BroadcomBluecoat EDLREMOVE URL
BroadcomBluecoat EDLADD HASH
BroadcomBluecoat EDLREMOVE HASH
Check PointCheck Point FirewallPUSH RECIPIENT EMAIL TO THREAT INDICATOR
Check PointCheck Point FirewallREMOVE IP FROM THREAT INDICATOR
Check PointCheck Point FirewallREMOVE HASH FROM THREAT INDICATOR
Check PointCheck Point FirewallREMOVE URL FROM THREAT INDICATOR
Check PointCheck Point FirewallREMOVE DOMAIN FROM THREAT INDICATOR
Check PointCheck Point FirewallREMOVE SENDER EMAIL FROM THREAT INDICATOR
Check PointCheck Point FirewallREMOVE RECIPIENT EMAIL FROM THREAT INDICATOR
Check PointCheck Point FirewallBLOCK IP AS SOURCE
Check PointCheck Point FirewallBLOCK IP AS DESTINATION
Check PointCheck Point FirewallREMOVE IP AS DESTINATION
Check PointCheck Point FirewallREMOVE IP AS SOURCE
CheckPhishCheckPhishGET URL INFO
CiscoAdvanced Malware Protection (AMP)GET COMPUTER INFO USING IP
CiscoAdvanced Malware Protection (AMP)GET COMPUTER INFO USING HOST
CiscoAdvanced Malware Protection (AMP)ISOLATE COMPUTER USING IP
CiscoAdvanced Malware Protection (AMP)ISOLATE COMPUTER USING HOST
CiscoAdvanced Malware Protection (AMP)UNISOLATE COMPUTER USING HOST
CiscoAdvanced Malware Protection (AMP)UNISOLATE COMPUTER USING IP
CiscoAdvanced Malware Protection (AMP)SEARCH IP
CiscoAdvanced Malware Protection (AMP)SEARCH DOMAIN
CiscoAdvanced Malware Protection (AMP)SEARCH HASH
CiscoAdvanced Malware Protection (AMP)SEARCH HOST
CiscoAdvanced Malware Protection (AMP)PUSH HASH
CiscoAdvanced Malware Protection (AMP)PUSH HASH TO APP BLOCKING
CiscoAdvanced Malware Protection (AMP)PUSH HASH TO CUSTOM DETECTION
CiscoSecure EmailADD RECIPIENT TO SAFELIST
CiscoSecure EmailADD SENDER TO BLOCKLIST
CiscoSecure EmailADD SENDER TO SAFELIST
CiscoSecure EmailRELEASE MESSAGE FROM QUARANTINE
CiscoSecure EmailMESSAGES IP LOOKUP LAST 24HOURS
CiscoSecure EmailMESSAGES RECIPIENT LOOKUP LAST 24HOURS
CiscoSecure EmailMESSAGES SENDER LOOKUP LAST 24HOURS
CiscoSecure EmailMESSAGES SUBJECT LOOKUP LAST 24HOURS
CiscoSecure EmailMESSAGES DOMAIN LOOKUP LAST 24HOURS
CiscoSecure EmailMESSAGES HASH LOOKUP LAST 24HOURS
CiscoSecure Email CLIPUSH DOMAIN TO BLOCKLIST
CiscoSecure Email CLIPUSH IP TO BLOCKLIST
CiscoSecure Email CLIREMOVE DOMAIN FROM BLOCKLIST
CiscoSecure Email CLIREMOVE IP FROM BLOCKLIST
CiscoSecure Email CLIPUSH DOMAIN TO DICTIONARY
CiscoSecure Email CLIPUSH IP TO DICTIONARY
CiscoSecure Email CLIPUSH HASH TO DICTIONARY
CiscoSecure Email CLIPUSH EMAIL TO DICTIONARY
CiscoSecure Email CLIREMOVE DOMAIN FROM DICTIONARY
CiscoSecure Email CLIREMOVE IP FROM DICTIONARY
CiscoSecure Email CLIREMOVE HASH FROM DICTIONARY
CiscoSecure Email CLIREMOVE EMAIL FROM DICTIONARY
CiscoCisco Secure Malware AnalyticsGET FILE REPORT
CiscoUmbrella InvestigateGET STATUS OF DOMAIN
CiscoUmbrella InvestigateGET MALICIOUS DOMAINS OF IP
CiscoUmbrella InvestigateWHOIS
CiscoWeb Security Appliance (WSA)BLOCK IP
CiscoWeb Security Appliance (WSA)BLOCK DOMAIN
CiscoWeb Security Appliance (WSA)BLOCK URL
CiscoWeb Security Appliance (WSA)UNBLOCK IP
CiscoWeb Security Appliance (WSA)UNBLOCK DOMAIN
CiscoWeb Security Appliance (WSA)UNBLOCK URL
CiscoFirepower Management CenterGET INCIDENTS
CiscoFirewall Management Center EDLBlock IP
CiscoFirewall Management Center EDLUnblock IP
CiscoFirewall Management Center EDLBlock Domain
CiscoFirewall Management Center EDLUnblock Domain
CiscoFirewall Management Center EDLBlock URL
CiscoFirewall Management Center EDLUnblock URL
CloudflareCloudflareCREATE FILTER
CloudflareCloudflareCREATE FIREWALL RULE
CloudflareCloudflareDELETE FILTER
CloudflareCloudflareDELETE FIREWALL RULE
CloudflareCloudflareLIST FIREWALL RULE
CofenseCofenseGET THREAT INFO
CMDBCMDBSEARCH HOSTNAME
CMDBCMDBSEARCH EMAIL
CofenseCofenseGET INDICATORS
Computer Incident Response Center LuxembourgCVE SearchGET CVE DETAILS
Computer Incident Response Center LuxembourgCVE SearchGET LATEST 30 CVES
Crowd StrikeCrowdstrike FalconBLOCK DOMAIN
Crowd StrikeCrowdstrike FalconBLOCK HASH
Crowd StrikeCrowdstrike FalconBLOCK IP
Crowd StrikeCrowdstrike FalconCONTAIN HOST
Crowd StrikeCrowdstrike FalconDELETE IP
Crowd StrikeCrowdstrike FalconDELETE DOMAIN
Crowd StrikeCrowdstrike FalconDELETE HASH
Crowd StrikeCrowdstrike FalconGET BEHAVIORS
Crowd StrikeCrowdstrike FalconGET DETECTIONS
Crowd StrikeCrowdstrike FalconGET ENDPOINT DETAILS
Crowd StrikeCrowdstrike FalconGET INCIDENTS
Crowd StrikeCrowdstrike FalconGET PROCESS DETAILS
Crowd StrikeCrowdstrike FalconUNCONTAIN HOST
Crowd StrikeCrowdstrike FalconUNBLOCK IP
Crowd StrikeCrowdstrike FalconUNBLOCK DOMAIN
Crowd StrikeCrowdstrike FalconUNBLOCK HASH
Crowd StrikeCrowdstrike FalconMARK AS FALSE POSITIVE
Crowd StrikeCrowdstrike FalconCLOSE INCIDENT
Crowd StrikeFalcon Threat IntelligenceGET THREAT INTELLIGENCE
Crowd StrikeFalcon LogScaleGET EVENTS BY QUERY
CTM360CTM360GET INCIDENTS
CTM360HackerViewGET ISSUES
CTM360ThreatCoverGET THREATS
Cyber ArkEndpoint Privilege ManagementGET AGGREGATED EVENTS
Cyber ArkEndpoint Privilege ManagementGET AGGREGATED FILES
Cyber ArkEndpoint Privilege ManagementGET COMPUTERS
Cyber ArkEndpoint Privilege ManagementGET COMPUTER DETAILS
Cyber ArkPrivileged AccessACTIVATE USER
Cyber ArkPrivileged AccessCREATE SAFE ACCOUNT
Cyber ArkPrivileged AccessADD SAFE MEMBER
Cyber ArkPrivileged AccessADD SAFE
Cyber ArkPrivileged AccessDELETE SAFE ACCOUNT
Cyber ArkPrivileged AccessGET ACCOUNT DETAILS
Cyber ArkPrivileged AccessGET SAFE DETAILS
Cyber ArkPrivileged AccessGET SECURITY EVENTS
DarkOwlDarkOwl VisionSEARCH CVE
DarkOwlDarkOwl VisionSEARCH EXPLOITS
DarkOwlDarkOwl VisionSEARCH DARKWEB
DarkOwlDarkOwl VisionSEARCH EMAIL DOMAIN
DarkOwlDarkOwl VisionSEARCH EMAIL
DatadogDatadogGET ALL HOSTS
DatadogDatadogGET EVENTS
DatadogDatadogMUTE HOST
DatadogDatadogUNMUTE HOST
DevoDevoGET EVENTS
DevoDevoGET SOURCE USER LAST EVENTS
DevoDevoGET DESTINATION USER LAST EVENTS
DNSlyticsDNSlyticsGET IP ASN INFO
DShieldDShieldGET IP INFO
E Hacking NewsE Hacking NewsGET FEEDS
ElasticElastic SecurityCLOSE SIGNAL
ElasticElastic SecurityGET SIGNALS
ElasticElastic SecurityGET WIN COMPLIANCE SIGNALS
ElasticElastic SecurityGET NON WIN COMPLIANCE SIGNALS
ElasticElastic SecurityGET NON WIN MITRE SIGNALS
ElasticElastic SecurityGET WIN MITRE SIGNALS
ElasticElastic SecurityGET WAZUH SIGNALS
ElasticElastic SecurityGET TRUSTED APPLICATIONS
ElasticElastic SecurityGET EVENT FILTERS
ElasticElastic SecurityGET HOST ISOLATION EXCEPTIONS
ElasticElastic SecurityISOLATE HOST
ElasticElastic SecurityUNISOLATE HOST
ElasticElastic SecurityPUSH HASH TO BLOCKLIST
ElasticElastic SecurityGET WAZUH ALERTS BY MONITOR
ElasticElasticsearchGET SIGNALS BY INDEX
F5Application Security ManagerPUSH HOSTNAME TO POLICY
F5Application Security ManagerPUSH URL TO POLICY
F5Application Security ManagerPUSH IP TO POLICY
F5Application Security ManagerREMOVE HOSTNAME FROM POLICY
F5Application Security ManagerREMOVE URL FROM POLICY
F5Application Security ManagerREMOVE IP FROM POLICY
F5Application Security ManagerLIST POLICIES
F5Application Security ManagerGET POLICY PARAMETERS
FidelisFidelis EDRGET EVENTS
FidelisFidelis EDRSEARCH IP
FidelisFidelis Threatbridge ServiceSEARCH IP
FidelisFidelis Threatbridge ServiceSEARCH HASH
FidelisFidelis Threatbridge ServiceWILDCARD SEARCH
FireEyeFIREEYE EXGET EMAIL STATUS STATS
FireEyeFIREEYE EXGET RETROACTIVE ALERTS
FireEyeFIREEYE HXPUSH HASH TO HX
FireEyeFIREEYE HXISOLATE SYSTEM
FireEyeFIREEYE HXACQUIRE FILE
FireEyeFIREEYE HXACQUIRE TRIAGE BY IP
FireEyeFIREEYE HXACQUIRE TRIAGE BY HOSTNAME
ForcepointForcepoint Web SecurityADD URL TO CATEGORY
ForcepointForcepoint Web SecurityADD IP TO CATEGORY
ForcepointForcepoint Web SecurityADD CATEGORY
ForcepointForcepoint Web SecurityDELETE CATEGORY
ForcepointForcepoint Web SecurityLIST CATEGORIES
ForcepointForcepoint Web SecurityREMOVE IP FROM CATEGORY
ForcepointForcepoint Web SecurityREMOVE URL FROM CATEGORY
FortinetFortiGate EDLBLOCK IP
FortinetFortiGate EDLBLOCK DOMAIN
FortinetFortiGate EDLBLOCK URL
FortinetFortiGate EDLUNBLOCK IP
FortinetFortiGate EDLUNBLOCK DOMAIN
FortinetFortiGate EDLUNBLOCK URL
FortinetFortiGate EDLBLOCK HASH
FortinetFortiGate EDLUNBLOCK HASH
FortinetFortiGate FirewallUNBLOCK IP AS DESTINATION
FortinetFortiGate FirewallUNBLOCK IP AS SOURCE
FortinetFortiGate FirewallBLOCK IP AS DESTINATION
FortinetFortiGate FirewallBLOCK IP AS SOURCE
FortinetFortiSIEMGET INCIDENTS
FortinetFortiSIEMUPDATE SEVERITY
FortinetFortiSIEMUPDATE STATUS
FreshworksFreshdeskSEND TO FRESHDESK
FreshworksFreshdeskPOST COMMENTS
FreshworksFreshdeskGET COMMENTS
FS-ISACFS-ISACGET FEEDS
GaijinGaijinANALYZE EMAIL HEADER
GoogleSafeBrowsingCHECK URL
GreyNoiseGreyNoiseGET IP INFO
Hacker TargetIP ToolsLOOKUP DOMAIN DNS
Hacker TargetIP ToolsGET HOSTNAME HEADER INFO
Hacker TargetIP ToolsGET IP HEADER INFO
Hacker TargetIP ToolsGET URL HEADER INFO
Hacker TargetIP ToolsGET DOMAIN HEADER INFO
Hacker TargetIP ToolsGET IP MTR TRACEROUTE
Hacker TargetIP ToolsGET HOSTNAME MTR TRACEROUTE
Hacker TargetIP ToolsGET DOMAIN MTR TRACEROUTE
Hacker TargetIP ToolsPING IP
Hacker TargetIP ToolsPING HOSTNAME
Hacker TargetIP ToolsPING DOMAIN
Hacker TargetIP ToolsGET REVERSE DNS LOOKUP
Hacker TargetIP ToolsGET DOMAIN WHOIS INFO
Hacker TargetIP ToolsGET URL WHOIS INFO
Hacker TargetIP ToolsGET IP WHOIS INFO
Hacker TargetIP ToolsGET IP GEOLOCATION
Hacker TargetIP ToolsGET DOMAIN GEOLOCATION
Hacker TargetIP ToolsGET HOSTNAME GEOLOCATION
Hacker TargetIP ToolsGET IP AS LOOKUP
Hacker TargetIP ToolsGET DOMAIN AS LOOKUP
Hacker TargetIP ToolsGET URL AS LOOKUP
Hacker TargetIP ToolsGET REVERSE IP LOOKUP HOSTNAME
Hacker TargetIP ToolsGET URL PAGE LINKS
Hacker TargetIP ToolsGET REVERSE IP LOOKUP
HaveIBeenPwnedHave I Been PwnedCHECK EMAIL
HaveIBeenPwnedHave I Been PwnedCHECK PASSWORD
HaveIBeenPwnedHave I Been PwnedPASTE EMAIL ACCOUNT
Hybrid AnalysisHybrid AnalysisANALYZE HASH
Hybrid AnalysisHybrid AnalysisGET FILE REPORT
Hybrid AnalysisHybrid AnalysisSEARCH HASH
Hybrid AnalysisHybrid AnalysisGET HASH SUMMARY
Hybrid AnalysisHybrid AnalysisGET URL REPORT
HuaweiHuawei FirewallADD DOMAIN TO BLACKLIST
HuaweiHuawei FirewallADD DOMAIN TO WHITELIST
HuaweiHuawei FirewallADD URL HOST TO BLACKLIST
HuaweiHuawei FirewallADD URL HOST TO WHITELIST
HuaweiHuawei FirewallADD URL TO BLACKLIST
HuaweiHuawei FirewallADD URL TO WHITELIST
HuaweiHuawei FirewallREMOVE DOMAIN FROM BLACKLIST
HuaweiHuawei FirewallREMOVE DOMAIN FROM WHITELIST
HuaweiHuawei FirewallREMOVE URL HOST FROM BLACKLIST
HuaweiHuawei FirewallREMOVE URL HOST FROM WHITELIST
HuaweiHuawei FirewallREMOVE URL FROM BLACKLIST
HuaweiHuawei FirewallREMOVE URL FROM WHITELIST
HuaweiHuawei FirewallBLOCK IP AS SOURCE
HuaweiHuawei FirewallBLOCK IP AS DESTINATION
HuaweiHuawei FirewallUNBLOCK IP AS SOURCE
HuaweiHuawei FirewallUNBLOCK IP AS DESTINATION
HuntressHuntress EDRGET INCIDENT REPORT
IBMLotus DominoPARSE NCR EMAILS
IBMLotus DominoPARSE FSISAC EMAILS
IBMLotus DominoPARSE PHISHING EMAILS
IBMLotus DominoPARSE JSON FORMAT EMAILS
IBMLotus DominoPARSE CTM360 EMAILS
IBMLotus DominoPARSE USCERT EMAILS
IBMLotus DominoPARSE USCERT EMAILS NOSSL
IBMLotus DominoPARSE CTM360 EMAILS NOSSL
IBMLotus DominoPARSE JSON FORMAT EMAILS NOSSL
IBMLotus DominoPARSE PHISHING EMAILS NOSSL
IBMLotus DominoPARSE FSISAC EMAILS NOSSL
IBMLotus DominoPARSE NCR EMAILS NOSSL
IBMPostgreSQLGET COLUMNS INFO
IBMPostgreSQLQUERY POSTGRESQL
IBMPostgreSQLGET TABLE INFO
IBMQRadarGET OFFENCES
IBMQRadarPUSH DOMAIN TO REFSET
IBMQRadarPUSH IP TO REFSET
IBMQRadarGET OFFENSE STATUS
IBMQRadarCLOSE QRADAR OFFENSE
IBMQRadarGET LOG SOURCES
IBMQRadarGET EVENTS FOR QUERY
IBMQRadarPUSH EMAIL TO REFSET
IBMQRadarPUSH HASH TO REFSET
IBMQRadarPUSH URL TO REFSET
IBMQRadarADD OFFENSE NOTE
IBMQRadarGET OFFENCES WITH EVENTS
IBMQRadarASSIGN USER TO OFFENSE
IBMQRadarREMOVE DOMAIN FROM REFSET
IBMQRadarREMOVE IP FROM REFSET
IBMQRadarREMOVE EMAIL FROM REFSET
IBMQRadarREMOVE HASH FROM REFSET
IBMQRadarREMOVE URL FROM REFSET
IBMQRadarPUSH USERNAME TO REFSET
IBMQRadarREMOVE USERNAME FROM REFSET
IBMQRadarGET LOG SOURCE STATS BY STATUS
IBMQRadarGET LOG SOURCE STATS BY GROUP
IBMQRadarPUSH DOMAIN TO CUSTOM REFSET
IBMQRadarPUSH IP TO CUSTOM REFSET
IBMQRadarPUSH EMAIL TO CUSTOM REFSET
IBMQRadarPUSH HASH TO CUSTOM REFSET
IBMQRadarPUSH URL TO CUSTOM REFSET
IBMQRadarREMOVE DOMAIN FROM CUSTOM REFSET
IBMQRadarREMOVE IP FROM CUSTOM REFSET
IBMQRadarREMOVE EMAIL FROM CUSTOM REFSET
IBMQRadarHash
IBMQRadarREMOVE URL FROM CUSTOM REFSET
IBMQRadarPUSH USERNAME TO CUSTOM REFSET
IBMQRadarREMOVE USERNAME FROM CUSTOM REFSET
IBMQRadarGET OFFENCES & QUERY EVENTS
IBMQRadarGET USERS AGAINST URL
IBMX-ForceGET URL MALWARE INFO
IBMX-ForceGET HASH INFO
IBMX-ForceGET WHOIS INFORMATION IP
IBMX-ForceGET WHOIS INFORMATION DOMAIN
ImpervaIncapsula Cloud WAFGET ATTACKING COUNTRIES STATS
ImpervaIncapsula Cloud WAFGET THREAT TYPE STATS
ImpervaIncapsula Cloud WAFGET TOTAL SITE VISITS
ImpervaIncapsula Cloud WAFGET INCIDENTS
InfobloxInfobloxGET ARTIFACTS
InfobloxInfobloxGET ARTIFACTS BY CLASS
InfobloxInfobloxGET REPORTED HASHES
InfobloxInfobloxGET REPORTED EMAILS
InfobloxInfobloxGET REPORTED HOSTS
InfobloxInfobloxGET REPORTED IPS
InfobloxInfobloxGET REPORTED URLS
InfobloxInfobloxGET REPORTED EMAILS BY CLASS
InfobloxInfobloxGET REPORTED HASHES BY CLASS
InfobloxInfobloxGET REPORTED HOSTS BY CLASS
InfobloxInfobloxGET REPORTED IPS BY CLASS
InfobloxInfobloxGET REPORTED URLS BY CLASS
IvantiLANDESKCREATE TICKET ON LANDESK
IvantiIvantiGET TICKETS FROM IVANTI
IvantiIvantiCREATE TICKET ON IVANTI
KasperskyKaspersky Security CenterGET HOST APPLICATIONS
KasperskyKaspersky Security CenterGET HOST DETAILS
KasperskyKaspersky Security CenterLIST GROUPS
KasperskyKaspersky Security CenterLIST OF VIRTUAL MACHINES
KasperskyKaspersky Security CenterGET HOST GROUP STATIC INFO
KasperskyKaspersky Security CenterBLOCK HASH
KasperskyKaspersky Security CenterBLOCK IP
KasperskyKaspersky Security CenterBLOCK DOMAIN
KasperskyKaspersky Security CenterUNBLOCK HASH
KasperskyKaspersky Security CenterUNBLOCK IP
KasperskyKaspersky Security CenterUNBLOCK DOMAIN
KasperskyKaspersky Security CenterBLOCK URL
KasperskyKaspersky Security CenterUNBLOCK URL
KasperskyKaspersky Security Center EDLBLOCK HASH
KasperskyKaspersky Security Center EDLUNBLOCK HASH
LastlineLastline DefenderGET BREACHES
LastlineLastline DefenderGET INCIDENTS
LastlineLastline DefenderGET MAIL MESSAGES
LastlineLastline DefenderSUBMIT FILE
LastlineLastline DefenderSUBMIT URL
LastlineLastline DefenderGET FILES
LastlineLastline DefenderGET FILE SCORE
LastlineLastline DefenderGET ALERT SCORE
LogRhythmLogRhythmGET ALERTS ALARMS
LogsignLogsign SIEMGET INCIDENTS
Mail HeaderMail HeaderANALYZE EMAIL HEADER
MalShareMalShareGET REPORTED HASH LIST
MaltiverseMaltiverseGET DOMAIN INFO
MaltiverseMaltiverseGET HASH INFO
MaltiverseMaltiverseGET IP INFO
MaltiverseMaltiverseGET URL INFO
MalwarebytesMalwarebytesGET FEEDS
ManageEngineServiceDeskCREATE TICKET ON SERVICEDESK
ManageEngineServiceDeskPOST COMMENTS
ManageEngineServiceDeskGET COMMENTS
MaxMindMaxMindGET IP GEOLOCATION
Microsoft365 DefenderADVANCE HUNTING
Microsoft366 DefenderGET INCIDENTS
Microsoft367 DefenderMARK INCIDENT AS RESOLVED
MicrosoftDefender for EndpointsGET ALERTS
MicrosoftDefender for EndpointsGET MACHINE INFO
MicrosoftDefender for EndpointsUPDATE ALERT
MicrosoftDefender for EndpointsPUSH IP
MicrosoftDefender for EndpointsPUSH DOMAIN
MicrosoftDefender for EndpointsPUSH URL
MicrosoftDefender for EndpointsPUSH HASH
MicrosoftDefender for EndpointsISOLATE MACHINE
MicrosoftDefender for EndpointsUNISOLATE MACHINE
MicrosoftDefender for EndpointsREMOVE IP
MicrosoftDefender for EndpointsREMOVE DOMAIN
MicrosoftDefender for EndpointsREMOVE URL
MicrosoftDefender for EndpointsREMOVE HASH
MicrosoftDefender for EndpointsCANCEL MACHINE ACTION
MicrosoftDefender for EndpointsCOLLECT INVESTIGATION PACKAGE
MicrosoftDefender for EndpointsGET MACHINE ACTION STATUS
MicrosoftDefender for EndpointsGET INVESTIGATION PACKAGE SAS URI
MicrosoftDefender for EndpointsLIST PENDING MACHINE ACTIONS
MicrosoftDefender for EndpointsLIVE RESPONSE PUT FILE
MicrosoftDefender for EndpointsLIVE RESPONSE GET FILE
MicrosoftDefender for EndpointsLIVE RESPONSE RUN SCRIPT
MicrosoftDefender for EndpointsOFFBOARD MACHINE
MicrosoftDefender for EndpointsREMOVE APP RESTRICTION
MicrosoftDefender for EndpointsRESTRICT APP EXECUTION
MicrosoftDefender for EndpointsRUN FULL SCAN
MicrosoftDefender for EndpointsRUN QUICK SCAN
MicrosoftDefender for EndpointsQUARANTINE AND STOP FILE
MicrosoftMicrosoft ExchangePARSE FSISAC EMAILS
MicrosoftMicrosoft ExchangePARSE PHISHING EMAILS
MicrosoftMicrosoft ExchangePARSE JSON FORMAT EMAILS
MicrosoftMicrosoft ExchangePARSE NCR EMAILS
MicrosoftMicrosoft ExchangePARSE CTM360 EMAILS
MicrosoftMicrosoft ExchangePARSE USCERT EMAILS
MicrosoftMicrosoft ExchangePARSE RSA EMAILS
MicrosoftMicrosoft ExchangePARSE DEEP SECURITY EMAILS
MicrosoftMicrosoft ExchangeGET MATURITY STATS
MicrosoftMicrosoft ExchangeGET THREAT MONITORING STATS
MicrosoftMicrosoft ExchangePARSE LASTLINE EMAILS
MicrosoftMicrosoft ExchangePARSE ETISALAT EMAILS
MicrosoftMicrosoft ExchangePARSE DLP EMAILS
MicrosoftMicrosoft ExchangePARSE SKYBOX EMAILS
MicrosoftMicrosoft ExchangePARSE SPLUNK EMAILS
MicrosoftMicrosoft LDAPGET USER INFO
MicrosoftMicrosoft LDAPGET USER GROUP INFO
MicrosoftMicrosoft LDAPADD USER TO GROUP
MicrosoftMicrosoft LDAPREMOVE USER FROM GROUP
MicrosoftMicrosoft LDAPDISABLE USER
MicrosoftMicrosoft LDAPENABLE USER
MicrosoftMicrosoft LDAPCHANGE USER DN
MicrosoftMicrosoft LDAPGET MANAGER INFO
MicrosoftMicrosoft SentinelGET INCIDENTS
MicrosoftMicrosoft SentinelGET INCIDENT ALERTS
MicrosoftMicrosoft SentinelGET INCIDENT ENTITIES
MicrosoftMicrosoft SentinelUPDATE INCIDENT SEVERITY
MicrosoftMicrosoft SentinelUPDATE STATUS
MicrosoftWindows Management InstrumentationGET STARTUP COMMANDS
MicrosoftWindows Management InstrumentationGET ENVIRONMENT VARIABLES
MicrosoftWindows Management InstrumentationGET USER ACCOUNTS
MicrosoftWindows Management InstrumentationGET PROCESS
MicrosoftWindows SMBGET FILES
MicrosoftWindows SMBDELETE FILE
MicrosoftWindows SMBMOVE FILE
MISPMISPGET ATTRIBUTES
MojoDnsMojoDnsGET DOMAIN A RECORDS
MojoDnsMojoDnsGET DOMAIN MX RECORDS
MojoDnsMojoDnsGET DOMAIN NS RECORDS
MojoDnsMojoDnsGET DOMAIN SOA RECORDS
MojoDnsMojoDnsGET DOMAIN TXT RECORDS
Monapi.ioMonapi.ioGET IP ASN INFO
Monapi.ioMonapi.ioGET IP INFO
Monapi.ioMonapi.ioGET DOMAIN INFO
Monapi.ioMonapi.ioGET EMAIL INFO
Monapi.ioMonapi.ioGET IP GEOLOCATION
MxToolBoxMXToolBoxGET DOMAIN A RECORDS
MxToolBoxMXToolBoxGET DOMAIN DNS RECORDS
MxToolBoxMXToolBoxGET DOMAIN MX RECORDS
MxToolBoxMXToolBoxGET IP PTR RECORDS
MxToolBoxMXToolBoxGET DOMAIN SOA RECORDS
MxToolBoxMXToolBoxGET DOMAIN SPF RECORDS
MxToolBoxMXToolBoxGET DOMAIN TXT RECORDS
MxToolBoxMXToolBoxCHECK DMARC RECORDS
MYIPMyIPGET MY PUBLIC IP
MYSQLMySQLGET COLUMNS INFO
MYSQLMySQLQUERY MYSQL
MYSQLMySQLGET TABLE INFO
National Institute of Standards and TechnologyNational Vulnerability DatabaseGET CVE DETAILS
NeutrinoAPINeutrinoAPIGET IP INFO
Nivel technologiesMAC VendorsGET MAC ADDRESS INFO
OPSWATOPSWAT MetaDefenderGET DOMAIN REPUTATION
OPSWATOPSWAT MetaDefenderGET IP REPUTATION
OPSWATOPSWAT MetaDefenderGET THREAT INTELLIGENCE FEEDS
OPSWATOPSWAT MetaDefenderGET URL REPUTATION
OPSWATOPSWAT MetaDefenderGET FILE REPUTATION
Palo Alto NetworksPalo Alto EDLBLOCK IP
Palo Alto NetworksPalo Alto EDLBLOCK DOMAIN
Palo Alto NetworksPalo Alto EDLBLOCK URL
Palo Alto NetworksPalo Alto EDLUNBLOCK IP
Palo Alto NetworksPalo Alto EDLUNBLOCK DOMAIN
Palo Alto NetworksPalo Alto EDLUNBLOCK URL
Palo Alto NetworksPalo Alto EDLBLOCK HASH
Palo Alto NetworksPalo Alto EDLUNBLOCK HASH
Palo Alto NetworksPalo Alto EDLBLOCK WILDCARD DOMAINUNBLOCK WILDCARD DOMAIN
Palo Alto NetworksPalo Alto EDLUNBLOCK WILDCARD DOMAIN
Palo Alto NetworksPalo Alto FirewallBLOCK IP AS SOURCE
Palo Alto NetworksPalo Alto FirewallUNBLOCK IP AS SOURCE
Palo Alto NetworksPalo Alto FirewallUNBLOCK IP AS DESTINATION
Palo Alto NetworksPalo Alto FirewallBLOCK IP AS DESTINATION
Palo Alto NetworksPalo Alto FirewallBLOCK URL
Palo Alto NetworksPalo Alto FirewallUNBLOCK URL
Palo Alto NetworksPalo-Alto PanoramaBLOCK IP AS SOURCE
Palo Alto NetworksPalo-Alto PanoramaUNBLOCK IP AS SOURCE
Palo Alto NetworksPalo-Alto PanoramaUNBLOCK IP AS DESTINATION
Palo Alto NetworksPalo-Alto PanoramaBLOCK IP AS DESTINATION
Palo Alto NetworksPalo-Alto PanoramaBLOCK URL
Palo Alto NetworksPalo-Alto PanoramaUNBLOCK URL
Phishing InitiativePhishing InitiativeGET URL INFO
PhishTankPhishTankGET URL INFO
PolyswarmPolyswarmGET DOMAIN INFO
PolyswarmPolyswarmGET FILE INFO
PolyswarmPolyswarmGET HASH INFO
PolyswarmPolyswarmGET IP INFO
PolyswarmPolyswarmGET URL INFO
ProofpointTargeted Attack ProtectionGET EVENTS
QA|CAFECloudSharkGET PCAP FILE INFO
QualysQualysGET SCAN REPORTS
QualysQualysINITIATE SCAN
QualysQualysGET POLICIES
QualysQualysGET ASSETS
QualysSSL LabsGET DOMAIN SSL INFO
Rapid 7Rapid7 InsightVMINITIATE SCAN
Rapid 7Rapid7 InsightVMINITIATE SCAN
Rapid 7Rapid7 InsightVMGET POLICIES
Risk DiscoveryHoneyDBGET HOST REPUTATION
RISKIQPassive TotalGET DOMAIN PASSIVE DNS DETAILS
RISKIQPassive TotalGET DOMAIN UNIQUE PASSIVE DNS DETAILS
RISKIQPassive TotalGET DOMAIN ENRICHMENT DATA
RISKIQPassive TotalGET SUBDOMAINS
RISKIQPassive TotalGET IP PASSIVE DNS DETAILS
RISKIQPassive TotalGET IP UNIQUE PASSIVE DNS DETAILS
RISKIQPassive TotalGET DOMAIN WHOIS INFO
RISKIQPassive TotalGET DOMAIN MALWARE
RISKIQPassive TotalGET DOMAIN OSINT INFO
RSANetWitnessGET INCIDENTS
RSANetWitnessGET ALERTS
RSANetWitnessUPDATE INCIDENT
RSANetWitnessADD NOTE TO INCIDENT
RSANetWitnessASSIGN USER TO INCIDENT
RSARSA Security AnalyticsGET CUSTOM ALERTS
SangforSangforADD DOMAIN TO BLACKLIST
SangforSangforADD DOMAIN TO WHITELIST
SangforSangforREMOVE DOMAIN FROM WHITELIST
SangforSangforREMOVE DOMAIN FROM BLACKLIST
SecpodSanerNowADD DEVICE
SecpodSanerNowAPPLY REMEDIATION
SecpodSanerNowASSIGN DEVICE TO GROUP
SecpodSanerNowREMOVE DEVICE
SecpodSanerNowREMOVE REMEDIATION
SecpodSanerNowGET ALL DEVICES
SecpodSanerNowGET DEVICE INFO USING HOSTNAME
SecpodSanerNowGET DEVICE INFO USING IP
SecpodSanerNowGET DEVICE INFO USING MAC
SecpodSanerNowGET REMEDIATION JOB STATUS
SecpodSanerNowSCAN INITIATE USING HOSTNAME
SecpodSanerNowSCAN INITIATE USING IP
SecpodSanerNowSCAN INITIATE USING MAC
SecpodSanerNowUNASSIGN DEVICE FROM GROUP
SecpodSanerNowGET LAST REPORT USING MAC
SecpodSanerNowGET LAST REPORT USING IP
SecpodSanerNowGET LAST REPORT USING HOSTNAME
SecurityTrailsSecurity TrailsGET DNS MX RECORDS
SecurityTrailsSecurity TrailsGET DNS TXT RECORDS
SecurityTrailsSecurity TrailsGET DNS SOA RECORDS
SecurityTrailsSecurity TrailsGET DNS NS RECORDS
SecurityTrailsSecurity TrailsGET DNS AAAA RECORDS
SecurityTrailsSecurity TrailsGET DNS A RECORDS
SecurityTrailsSecurity TrailsGET SUBDOMAINS
SecurityTrailsSecurity TrailsGET IP NEIGHBOURS
SecurityTrailsSecurity TrailsGET DNS DATA
SecurityTrailsURL ScanSCAN URL
SecurityTrailsURL ScanGET DOMAIN INFO
SecurityTrailsURL ScanGET IP INFO
Sentinel OneSentinel One XDRADD BLACKLIST ITEM
Sentinel OneSentinel One XDRADD THREAT TO BLACKLIST
Sentinel OneSentinel One XDRBROADCAST MESSAGE
Sentinel OneSentinel One XDRCONNECT AGENT TO NETWORK
Sentinel OneSentinel One XDRDISABLE AGENT
Sentinel OneSentinel One XDRDISCONNECT AGENT FROM NETWORK
Sentinel OneSentinel One XDRENABLE AGENT
Sentinel OneSentinel One XDRGET ALERTS
Sentinel OneSentinel One XDRGET AGENT APPLICATIONS
Sentinel OneSentinel One XDRGET HASH REPUTATION
Sentinel OneSentinel One XDRGET THREATS
Sentinel OneSentinel One XDRINITIATE SCAN
Sentinel OneSentinel One XDRMARK ALERT AS FALSE POSITIVE
Sentinel OneSentinel One XDRMARK ALERT AS TRUE POSITIVE
Sentinel OneSentinel One XDRMARK ALERT AS UNDEFINED
Sentinel OneSentinel One XDRMARK ALERT INCIDENT STATUS AS INPROGRESS
Sentinel OneSentinel One XDRMARK ALERT INCIDENT STATUS AS RESOLVED
Sentinel OneSentinel One XDRMARK ALERT INCIDENT STATUS AS UNRESOLVED
Sentinel OneSentinel One XDRMARK THREAT AS FALSE POSITIVE
Sentinel OneSentinel One XDRMARK THREAT AS SUSPICIOUS
Sentinel OneSentinel One XDRMARK THREAT AS TRUE POSITIVE
Sentinel OneSentinel One XDRMARK THREAT AS UNDEFINED
Sentinel OneSentinel One XDRMARK THREAT INCIDENT STATUS AS INPROGRESS
Sentinel OneSentinel One XDRMARK THREAT INCIDENT STATUS AS RESOLVED
Sentinel OneSentinel One XDRMARK THREAT INCIDENT STATUS AS UNRESOLVED
Sentinel OneSentinel One XDRVALIDATE SENTINEL ITEM
Service NowService NowCLOSE INCIDENT ON SERVICE NOW
Service NowService NowASSIGN USER TO INCIDENT
Service NowService NowCREATE INCIDENT ON SERVICE NOW
SevcoSevcoGET UNIFIED DEVICES
SGBOXSGBOXGET EVENTS
ShodanShodanLOOKUP IP
SIRPEmailPARSE FSISAC EMAILS
SIRPEmailPARSE PHISHING EMAILS
SIRPEmailPARSE JSON EMAILS
SIRPEmailPARSE NCR EMAILS
SIRPEmailPARSE CTM360 EMAILS
SIRPEmailPARSE USCERT EMAILS
SIRPEmailGET STATS
SIRPEmailPARSE SPLUNK EMAILS
SIRPEmailGET MATURITY STATS
SIRPEmailGET THREAT MONITORING STATS
SIRPEmailOPENCANARY JSON PARSER
SIRPEmailPARSE ALIENVAULT USM EMAILS
SIRPEmailPARSE RSA EMAILS
SIRPEmailPARSE LASTLINE EMAILS
SIRPEmailPARSE ETISALAT EMAILS
SIRPEmailPARSE DLP EMAILS
SIRPSIRPGET IP WHOIS INFO
SIRPSIRPGET DOMAIN WHOIS INFO
SIRPSIRPCHANGE PRIORITY
SIRPSIRPADD MEMBERS
SIRPSIRPEMAIL NOTIFICATIONS
SIRPSIRPCREATE CASE
SIRPSIRPCHANGE DISPOSITION
SIRPSIRPASSIGN TASK
SIRPSIRPGET ASSET DETAILS
SIRPSIRPCHANGE SEVERITY
SIRPSIRPCHANGE CATEGORY
SIRPSIRPCHANGE STATUS
SIRPSIRPSEND REPORTED IOCS
SIRPSIRPUSER CONFIRMATION
SIRPSIRPSEND EMAIL
SIRPSIRPNS LOOKUP FOR DOMAIN
SIRPSIRPNS LOOKUP FOR IP
SIRPSIRPGET CONTAINER DETAILS
SlackSlackGET USER INFO
SlackSlackGET CHANNEL LIST
SlackSlackGET USER LIST
SlackSlackSEND MESSAGE TO CHANNEL
SlackSlackPOST NOTIFICATION
SLASHNEXTSlashNextSCAN URL
SophosSophos EDLBLOCK URL
SophosSophos EDLUNBLOCK URL
SophosSophos EDLBLOCK DOMAIN
SophosSophos EDLUNBLOCK DOMAIN
SophosSophos FirewallBLOCK IP AS SOURCE
SophosSophos FirewallUNBLOCK IP AS SOURCE
SophosSophos FirewallBLOCK IP AS DESTINATION
SophosSophos FirewallUNBLOCK IP AS DESTINATION
SophosSophos FirewallBLOCK URL
SophosSophos FirewallUNBLOCK URL
SplunkSplunk EnterpriseGET CUSTOM ALERTS
SplunkSplunk EnterpriseQUERY EVENTS LAST 24 HOURS
SplunkSplunk EnterpriseQUERY DOMAIN EVENTS LAST 24 HOURS
SplunkSplunk EnterpriseQUERY IP EVENTS LAST 24 HOURS
SplunkSplunk EnterpriseQUERY HOSTNAME EVENTS LAST 24 HOURS
SplunkSplunk EnterpriseQUERY USER EVENTS LAST 24 HOURS
SplunkSplunk EnterpriseQUERY HASH EVENTS LAST 24 HOURS
SplunkSplunk EnterpriseINGEST EVENTS
SplunkSplunk EDLUNBLOCK URL
SplunkSplunk EDLBLOCK HASH
SplunkSplunk EDLUNBLOCK HASH
SSHSSHGET NETWORK CONECTIONS
SSHSSHGET SESSIONS
SSHSSHGET STORAGE
SSHSSHGET PROCESS
SSHSSHCHECK CONNECTIVITY
Sumo LogicSumo Logic CIPGET EVENTS FOR LAST 15 MINUTES
Sumo LogicSumo Logic CSEPOST COMMENTS
Sumo LogicSumo Logic CSEGET COMMENTS
Sumo LogicSumo Logic CSECHANGE STATUS OF INSIGHT
Sumo LogicSumo Logic CSEGET INSIGHT ENRICHMENT
Sumo LogicSumo Logic CSEGET INSIGHTS
Sumo LogicSumo Logic CSEGET RULE DETAILS
Sumo LogicSumo Logic CSEGET SIGNAL ENRICHMENT
Sumo LogicSumo Logic CSEGET SIGNALS
Sumo LogicSumo Logic CSEGET SIGNAL DETAILS
SWIFTSWIFT-ISACGET FEEDS
SymantecSymantec EDRGET INCIDENTS
SymantecSymantec EDRMARK INCIDENT AS CLOSED
SymantecSymantec EDRUPDATE INCIDENT RESOLUTION
SymantecSymantec EDRADD IP TO ALLOWLIST
SymantecSymantec EDRADD DOMAIN TO ALLOWLIST
SymantecSymantec EDRADD URL TO ALLOWLIST
SymantecSymantec EDRADD HASH TO ALLOWLIST
SymantecSymantec EDRADD IP TO BLACKLIST
SymantecSymantec EDRADD DOMAIN TO BLACKLIST
SymantecSymantec EDRADD URL TO BLACKLIST
SymantecSymantec EDRADD HASH TO BLACKLIST
SymantecSymantec EDRADD IP TO DENYLIST
SymantecSymantec EDRADD DOMAIN TO DENYLIST
SymantecSymantec EDRADD URL TO DENYLIST
SymantecSymantec EDRADD HASH TO DENYLIST
SymantecSymantec EDRREMOVE IP FROM BLACKLIST
SymantecSymantec EDRREMOVE DOMAIN FROM BLACKLIST
SymantecSymantec EDRREMOVE URL FROM BLACKLIST
SymantecSymantec EDRREMOVE HASH FROM BLACKLIST
SymantecSymantec EDRREMOVE IP FROM DENYLIST
SymantecSymantec EDRREMOVE DOMAIN FROM DENYLIST
SymantecSymantec EDRREMOVE URL FROM DENYLIST
SymantecSymantec EDRREMOVE HASH FROM DENYLIST
SymantecSymantec™ Messaging GatewayBLOCK EMAIL
SymantecSymantec™ Messaging GatewayGET PHISHING EMAILS
SynacorZimbraPARSE FSISAC EMAILS
SynacorZimbraPARSE PHISHING EMAILS
SynacorZimbraPARSE JSON FORMAT EMAILS
SynacorZimbraPARSE NCR EMAILS
TenableTenable IOGET SCAN REPORTS
TenableTenable IOGET POLICIES
TenableTenable IOINITIATE SCAN
TenableTenable IOINITIATE SCAN
TenableTenable IOFETCH ASSETS
TenableTenable SCGET SCAN REPORTS
TenableTenable SCINITIATE SCAN
TenableTenable SCGET POLICIES
The RegisterThe RegisterGET FEEDS
Threat Intelligence PlatformThreat Intelligence APIGET DOMAIN REPUTATION
Threat Intelligence PlatformThreat Intelligence APICHECK DOMAIN SSL INFO
Threat Intelligence PlatformThreat Intelligence APIGET DOMAIN INFRASTRUCTURE
Threat Intelligence PlatformThreat Intelligence APICHECK DOMAIN FOR MALWARE
Threat Intelligence PlatformThreat Intelligence APIGET CONNECTED DOMAINS
Threat Intelligence PlatformThreat Intelligence APIGET DOMAIN SSL CHAIN INFO
ThreatCrowdThreatCrowdGET DOMAIN INFO
ThreatCrowdThreatCrowdGET EMAIL INFO
ThreatCrowdThreatCrowdGET HASH INFO
ThreatCrowdThreatCrowdGET IP INFO
ThreatMinerThreatMinerGET DOMAIN INFO
ThreatMinerThreatMinerGET HASH INFO
ThreatMinerThreatMinerGET IP INFO
ThreatQThreatQPUSH IP
ThreatQThreatQPUSH Domain
ThreatQThreatQPUSH URL
ThreatQThreatQPUSH HASH
ThreatQThreatQGET HASH REPUTATION
ThreatQThreatQGET DOMAIN REPUTATION
ThreatQThreatQGET IP REPUTATION
ThreatQThreatQGET URL REPUTATION
Trend MicroApex CentralUPLOAD YARA FILE
Trend MicroApex CentralRESTORE AGENT
Trend MicroApex CentralLIST YARA FILES
Trend MicroApex CentralGET LIST SERVERS
Trend MicroApex CentralGET LIST ALL AGENTS
Trend MicroApex CentralISOLATE AGENT
Trend MicroApex CentralGET SPECIFIC AGENT
Trend MicroApex CentralCREATE SCAN
Trend MicroApex CentralADD URL TO UDSO LIST AS BLOCK
Trend MicroApex CentralADD IP TO UDSO LIST AS BLOCK
Trend MicroApex CentralADD HASH TO UDSO LIST AS BLOCK
Trend MicroApex CentralADD DOMAIN TO UDSO LIST AS BLOCK
Trend MicroApex CentralREMOVE URL FROM UDSO LIST
Trend MicroApex CentralREMOVE DOMAIN FROM UDSO LIST
Trend MicroApex CentralREMOVE HASH FROM UDSO LIST
Trend MicroApex CentralREMOVE IP FROM UDSO LIST
Trend MicroApex CentralADD URL TO UDSO LIST AS LOG
Trend MicroApex CentralADD IP TO UDSO LIST AS LOG
Trend MicroApex CentralADD HASH TO UDSO LIST AS LOG
Trend MicroApex CentralADD DOMAIN TO UDSO LIST AS LOG
Trend MicroCloud App SecurityDELETE EMAIL BY SOURCE DOMAIN
Trend MicroCloud App SecurityDELETE EMAIL BY URL
Trend MicroCloud App SecurityDISABLE USER ACCOUNT
Trend MicroCloud App SecurityENABLE USER ACCOUNT
Trend MicroCloud App SecuritySWEEP EMAIL BY SHA1
Trend MicroCloud App SecuritySWEEP EMAIL BY SUBJECT
Trend MicroCloud App SecuritySWEEP EMAIL BY SHA256
Trend MicroCloud App SecuritySWEEP EMAIL BY FILENAME
Trend MicroCloud App SecuritySWEEP EMAIL BY FILE EXTENSION
Trend MicroCloud App SecuritySWEEP EMAIL BY SENDER
Trend MicroCloud App SecuritySWEEP EMAIL BY RECIPIENTS
Trend MicroCloud App SecuritySWEEP EMAIL BY SOURCE IP
Trend MicroCloud App SecuritySWEEP EMAIL BY SOURCE DOMAIN
Trend MicroCloud App SecurityRESET PASSWORD
Trend MicroCloud App SecurityUNBLOCK HASH
Trend MicroCloud App SecurityUNBLOCK SENDER
Trend MicroCloud App SecurityUNBLOCK URL
Trend MicroCloud App SecuritySWEEP EMAIL BY URL
Trend MicroCloud App SecurityQUARANTINE EMAIL BY SHA1
Trend MicroCloud App SecurityQUARANTINE EMAIL BY SUBJECT
Trend MicroCloud App SecurityQUARANTINE EMAIL BY SHA256
Trend MicroCloud App SecurityQUARANTINE EMAIL BY FILENAME
Trend MicroCloud App SecurityQUARANTINE EMAIL BY EXTENSION
Trend MicroCloud App SecurityQUARANTINE EMAIL BY SENDER
Trend MicroCloud App SecurityQUARANTINE EMAIL BY RECIPIENTS
Trend MicroCloud App SecurityQUARANTINE EMAIL BY SOURCE IP
Trend MicroCloud App SecurityQUARANTINE EMAIL BY DOMAIN
Trend MicroCloud App SecurityQUARANTINE EMAIL BY URL
Trend MicroContol ManagerGET CUSTOM ALERTS
Trend MicroDeep Discovery DirectorGET CUSTOM ALERTS
Trend MicroDeep SecurityADD IP TO DESTINATION LIST
Trend MicroDeep SecurityADD IP TO SOURCE LIST
Trend MicroDeep SecurityREMOVE IP FROM DESTINATION LIST
Trend MicroDeep SecurityREMOVE IP FROM SOURCE LIST
Trend MicroVision OneGET ALERTS
Trend MicroVision OnePUSH IP TO BLOCK
Trend MicroVision OnePUSH DOMAIN TO BLOCK
Trend MicroVision OnePUSH URL TO BLOCK
Trend MicroVision OnePUSH HASH TO BLOCK
Trend MicroVision OnePUSH EMAIL TO BLOCK
Trend MicroVision OneGET FILE REPORT
Trend MicroVision OnePUSH IP TO LOG
Trend MicroVision OnePUSH DOMAIN TO LOG
Trend MicroVision OnePUSH URL TO LOG
Trend MicroVision OnePUSH HASH TO LOG
Trend MicroVision OnePUSH EMAIL TO LOG
VMWareCarbon Black CloudADD HASH TO BLACKLIST
VMWareCarbon Black CloudREMOVE HASH FROM BLACKLIST
VMWareCarbon Black CloudGET ALERTS
VMWareCarbon Black EDRBLOCK HASH
VMWareCarbon Black EDRGET ALERTS
VMWareCarbon Black EDRGET PROCESS INFO FOR SEGMENT
VMWareCarbon Black EDRGET PROCESS INFO
VMWareVSphereGET ALL VM MACHINES
VMWareVSphereTURN ON VM
VMWareVSphereTURN OFF VM
VMWareVSphereREVERT VM TO SNAPSHOT
VMWareVSphereTAKE VM SNAPSHOT
VMWareVSphereSUSPEND VM
VMWareVSphereGET VM INFO
VulDBVulDBGET CVE DETAILS
Wayback MachineWayback MachineGET DOMAIN ARCHIVES
WazuhWazuhGET MITRE INFO
WhatismybrowserWhatIsMyBrowserGET USER AGENT INFO
WhoisXMLWhoisXMLGET URL WHOIS INFO
WhoisXMLWhoisXMLGET DOMAIN REPUTATION
WhoisXMLWhoisXMLCHECK EMAIL ADDRESS
WhoisXMLWhoisXMLGET DOMAIN INFO
WhoisXMLWhoisXMLGET IP GEOLOCATION
ZendeskZendeskCREATE TICKET ON ZENDESK
ZendeskZendeskPOST COMMENTS
ZendeskZendeskGET COMMENTS
ZendeskZendeskUPDATE TICKET ON ZENDESK
ZohoZoho DeskPUSH TICKET TO ZOHO
ZohoZoho DeskGET COMMENTS
ZohoZoho DeskGET TICKETS
ZohoZoho DeskPOST COMMENTS
ZohoZoho DeskCLOSE TICKET ON ZOHO
ZscalerZscalerGET BLACKLIST OF IP URLS
ZscalerZscalerGET WHITELIST OF IP URLS
ZscalerZscalerLOOKUP URL CATEGORY
ZscalerZscalerLOOKUP IP CATEGORY
ZscalerZscalerADD URL TO BLACKLIST
ZscalerZscalerREMOVE URL FROM BLACKLIST
ZscalerZscalerADD IP TO BLACKLIST
ZscalerZscalerREMOVE IP FROM BLACKLIST
ZscalerZscalerADD URL TO WHITELIST
ZscalerZscalerADD IP TO WHITELIST
ZscalerZscalerREMOVE URL FROM WHITELIST
ZscalerZscalerREMOVE IP FROM WHITELIST