logo
Cyberbro Documentation
Get AbuseIPDB API Key
Initializing search
    stanfrbd/cyberbro
    • Home
    • Getting Started
    • Integrations
    • API Keys
    • Development & Contributing
    • Troubleshooting
    stanfrbd/cyberbro
    • Home
      • Quick Start & Installation
      • Reload Secrets & Configuration
      • API Usage & Engine Names
      • Advanced Options for Deployment
      • Upgrade Cyberbro
      • Cyberbro in KASM Workspaces
      • Cyberbro Browser Extension
      • Use Cyberbro MCP for LLM
      • Reverse Proxy Configuration (Caddy)
      • Get AbuseIPDB API Key
      • Get AlienVault API Key
      • Get Crowdstrike API Credentials
      • Get Google Safe Browsing API Key
      • Get IPinfo API Key
      • Get MDE (Microsoft Defender for Endpoint) API Credentials
      • Get MISP API Key
      • Get OpenCTI API Key
      • Get Shodan API Key
      • Get VirusTotal API Key
      • Get WebScout API Key
      • Documentation
      • Coding Style
      • Contributions
      • Common Issues

    Get AbuseIPDB API Key

    1. Go to https://www.abuseipdb.com/ and create a free account.
    2. Go to https://www.abuseipdb.com/account/api
    3. Get your API key.

    You can fill the secrets.json accordingly with the variable "abuseipdb" or the environment variable ABUSEIPDB in your custom docker-compose file.

    Made with Material for MkDocs