CIRCL - Passive DNS

From GCA ACT
Revision as of 02:59, 4 July 2024 by Globalcyberalliance (talk | contribs) (Created via script)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigationJump to search

Description

CIRCL Passive DNS is a database that stores historical DNS records from various resources, including malware analysis and partners. The DNS historical data is indexed, making it searchable for incident handlers, security analysts, or researchers.


In November 2023, CIRCL released version 2.0 of its Passive DNS service. The new version is backward-compatible with the previous 1.0 version. The output format remains Passive DNS - Common Output Format, and the query interface is similar. New headers were introduced to support some new functionalities, including filtering and pagination. If no headers are set, the Passive DNS API falls back to the previous 1.0 version’s behavior.

More Information

URL: https://www.circl.lu/services/passive-dns/

Maintenance Status: Active

Last Updated Date: Unknown

Formats Available: See website.

Social Media Links: Unknown

Contact Information: [email protected]

Single or Multiple: Single

License Information: See website.