Home
Welcome to the official Cyberbro Documentation!¶
Tip
Cyberbro is a powerful, open-source threat intelligence and indicator analysis platform.
Whether you're a new user or a seasoned developer, this documentation will help you get started, configure, and make the most of Cyberbro's features.
📖 Documentation Overview¶
-
Quick Start & Installation
Get up and running quickly with Docker or manual installation. Learn how to configure API keys and launch Cyberbro. -
Reload Secrets and Configuration
How to reload or update your configuration and secrets without downtime. -
API Usage & Engine Names
Explore the Cyberbro API, supported engines, and integration details. -
Advanced Deployment Options
Customize your deployment with environment variables, Docker Compose, and advanced settings. -
Upgrade Cyberbro
Step-by-step guide to safely upgrade your Cyberbro instance. -
Cyberbro in KASM Workspaces
Deploy and configure Cyberbro in KASM Workspaces for browser-based access. -
Cyberbro Browser Extension
Install and use the browser extension for quick indicator analysis. -
Use Cyberbro MCP for LLM
Integrate Cyberbro with Model Context Protocol for LLM workflows.
🔑 API Key Guides¶
- Get AbuseIPDB API Key
- Get AlienVault API Key
- Get Crowdstrike API Credentials
- Get Google Safe Browsing API Key
- Get IPinfo API Key
- Get MDE (Microsoft Defender for Endpoint) API Credentials
- Get MISP API Key
- Get OpenCTI API Key
- Get Shodan API Key
- Get VirusTotal API Key
- Get WebScout API Key
🛠️ Coding & Contribution¶
🔎 Troubleshooting¶
For more details, browse the sidebar or use the search.
If you need help, check the Cyberbro GitHub repository.
Happy analyzing!