Blog & How To Guides | WhoisXML API



WhoisXML API Blog

20 Questions WHOIS Data Can Help Answer

Aside from the most obvious and common WHOIS data use case—determining “who is” behind a domain—each WHOIS record can help reveal more details about a domain.

June 2022: Monkeypox Outbreak, Never-Ending Fashion Brand Counterfeiting, and Online Shopping Dangers

We detected noteworthy domain registration and Domain Name System (DNS) activity connected to some of the current events in May 2022, along with age-old targets of cybercriminal activities. We provided an overview for three of these items below. You may download relevant threat reports where available.

OWASP Amass and WhoisXML API Are Now Integration Partners

OWASP Amass and WhoisXML API Are Now Integration Partners

Access to relevant data is extremely valuable in today’s information-driven environment. That is especially true in the realm of attack surface mapping. By getting a sense of attack surfaces through asset discovery processes for vulnerability management, organizations can assess their security posture and better protect themselves against external attacks.

Attack surface mapping may seem like a lot of work, but cybersecurity experts don’t have to go at it alone. Many members of the cybersecurity community are linked through the Open Web Application Security Project® (OWASP) Foundation, a nonprofit organization that aims to improve software security. The OWASP Amass Project, meanwhile, embodies the community’s synergistic and collaborative effort.

Jonathan Zhang, WhoisXML API: “DNS abuse instances are among the top threats we see when monitoring domain and DNS activity”

While the world is facing major crises of the century, cybercriminals are taking advantage of the situation and are rapidly setting digital traps in numerous creative ways. Cyberattacks affect not only individuals but also organizations and governments, begging for top-notch tools to help combat the threats. 

The Cybernews team has invited Jonathan Zhang, the CEO of WhoisXML API, an Internet and security data aggregator, to discuss the importance of data and the current situation in the cybersecurity field. 

May 2022: Elon Musk Buys Twitter, Mother’s Day Celebration, the Return of Operation Dream Job, and NFT Mania

We detected significant domain and DNS activity relevant to some of the top current events seen in April 2022. Check out the overview below, and feel free to download the dedicated threat reports where available.

April 2022: Digital Spillovers of War, Oscars Slapping Fiasco, and Tax Season Frenzy

Here are some of the top events in March 2022 for which we detected significant connected domain and DNS activity. See below for an overview, and feel free to download the dedicated threat reports where available.

Secure Your SSH Server with iptables and IP Netblocks API

Secure shell (ssh) is the typical tool for getting secure command-line access to Linux (and other Unix flavor) systems. Notably, most Linux-based servers are administered remotely via ssh access. Hence the security of the ssh service is of paramount importance, especially since it is often a very attractive part of the attack surface of an organization. 

The present blog provides a discussion on setting up efficient firewall rules for the ssh service, and extending the whitelist easily with the help of WhoisXML API's IP Netblocks API. The method also works for other services using inbound tcp connections. We discuss a typical iptables firewall on a Linux system. Basic expertise in Linux tools and firewalls is assumed. The recipe works as it is, or with minor modifications also on other systems. 

WhoisXML API Transforms Now Available on Maltego

WhoisXML API Transforms Now Available on Maltego

Among the first obstacles in the way of cybercrime investigations is evidence gathering. Questions like “Where can we find the correct data for investigation?” and “Is the data we gathered enough to identify a cybercriminal?” often bug investigators and forensic teams. Without accurate and sufficient evidence, diagnoses would mostly remain assumptions and theories.

Maltego addresses this issue by employing various threat intelligence sources, which now include WhoisXML API, one of the largest domain and IP intelligence providers. With WhoisXML API transforms, Maltego enables investigators and researchers to include current and historical WHOIS and Domain Name System (DNS) records of IP addresses and domains in their investigations.

Try our WhoisXML API for free
Get started