Skip to content

The Polarity AttackerKB integration allows for CVEs on the analyst screen to be queried against the "Topic" API.

License

Notifications You must be signed in to change notification settings

polarityio/rapid7-attackerkb

Repository files navigation

Polarity Rapid7 AttackerKB Integration

mode:on demand only

Rapid7 AttackerKB provides a forum for the security community to share insights and views that might otherwise get lost in all the hype and chaos, or dismissed as merely anecdotal. The Polarity AttackerKB integration allows for CVEs on the analyst screen to be queried against the "Topic" API.

Check out the integration below:

image

Integration Options

AttackerKB API Key

Generate an AttackerKB API Key for free with your GitHub account at the following URL: https://auth.attackerkb.com/auth/github/login

Number of Results

The maximum number of API search results that will be displayed in the Polarity Overlay window. (Default: 5)

Only Search Publicly known CVEs

If checked, Polarity will only search for publicly known CVEs.

Max Concurrent Search Requests

Maximum number of concurrent search requests (defaults to 20). Integration must be restarted after changing this option.

Minimum Time Between Searches

Minimum amount of time in milliseconds between each entity search (defaults to 100). Integration must be restarted after changing this option.

Installation Instructions

Installation instructions for integrations are provided on the PolarityIO GitHub Page.

Polarity

Polarity is a memory-augmentation platform that improves and accelerates analyst decision-making. For more information about the Polarity platform please see:

https://polarity.io/

About

The Polarity AttackerKB integration allows for CVEs on the analyst screen to be queried against the "Topic" API.

Topics

Resources

License

Stars

Watchers

Forks

Packages

No packages published