Skip to main content

Netcraft

Download With Dependencies

Netcraft takedown, submission and screenshot management.

Netcraft Pack

Netcraft provides services to help protect organizations against cybercrime threats such as phishing, fraud, and malware.
This pack integrates Netcraft's takedown and report service to quickly report and obtain screenshots of suspicious URLs, emails and files and eliminate malicious sites and domains.

What Does This Pack Do?

  • Allows reporting phishing sites, fraudulent domains, and other attacks to Netcraft for takedown.
  • Fetches Netcraft attacks (takedowns) as Cortex XSOAR incidents.
  • Provides visibility into takedown status and history.
  • Supports modification of existing takedowns.
  • Allows reporting URLs, emails, and files to Netcraft for analysis.
  • Retrieves screenshots and analysis of reported content when available.

Use Cases

  • Quickly take down phishing sites impersonating your brand.
  • Block malicious domains targeting your users.
  • Share threat intel from Netcraft with other security tools.
  • Analyze suspicious URLs, emails, and files and obtain their screenshots.

Pack Configuration

To get up and running with this pack, you must login to Netcraft and create an API key at the Netcraft Client Portal.

Netcraft Pack

Netcraft provides services to help protect organizations against cybercrime threats such as phishing, fraud, and malware.
This pack integrates Netcraft's takedown and report service to quickly report and obtain screenshots of suspicious URLs, emails and files and eliminate malicious sites and domains.

What Does This Pack Do?

  • Allows reporting phishing sites, fraudulent domains, and other attacks to Netcraft for takedown.
  • Fetches Netcraft attacks (takedowns) as Cortex XSIAM incidents.
  • Provides visibility into takedown status and history.
  • Supports modification of existing takedowns.
  • Allows reporting URLs, emails, and files to Netcraft for analysis.
  • Retrieves screenshots and analysis of reported content when available.

Use Cases

  • Quickly take down phishing sites impersonating your brand.
  • Block malicious domains targeting your users.
  • Share threat intel from Netcraft with other security tools.
  • Analyze suspicious URLs, emails, and files and obtain their screenshots.

Pack Configuration

To get up and running with this pack, you must login to Netcraft and create an API key at the Netcraft Client Portal.

PUBLISHER

Cortex

PLATFORMS

Cortex XSOARCortex XSIAM

INFO

CertificationRead more
Supported ByCortex
CreatedNovember 8, 2023
Last ReleaseJanuary 16, 2024
WORKS WITH THE FOLLOWING INTEGRATIONS:

DISCLAIMER
Content packs are licensed by the Publisher identified above and subject to the Publisher’s own licensing terms. Palo Alto Networks is not liable for and does not warrant or support any content pack produced by a third-party Publisher, whether or not such packs are designated as “Palo Alto Networks-certified” or otherwise. For more information, see the Marketplace documentation.