Integrations

We provide you with a bots that provides you with useful real-time informations regarding the perpertrators who exceed rate limiting conditions. Here is a list of the information that our bots provide you with

  • Attack Type: This information gives you details about the type of attack our SDKs have detected in your system that is either happening at the moment or could happen in the nearest future

  • Status: This information gives details about the status of the attack if it has been mitigated or it has not been mitigated and should be done instantly.

  • Time: This information gives you details about the time in words that an attack took place, or that a vulnerability was discovered in your system.

  • Timestamp: This information gives you details about the UNIX timestamp in numbers that an attack took place, or that a vulnerability was discovered in your system.

  • Header: This information gives you details about the header (If any) the attacker sent as part of his request when trying to make an attack on your system.

  • Body: This information gives you details about the body (If any) the attacker sent as part of his request when trying to make an attack on your system.

  • Query Args: This information gives you details about the body (If any) the attacker sent as part of his request when trying to make an attack on your system.

  • CWE Link: This information gives you an in-depth details about the type of attack being attempted by giving a link to CWE category it falls under, for further investigations.

Last updated