abuse.ch helps you search and track malware, botnets, and cyber threats with centralized tools and data for cybersecurity research and defense.
Search and track malware and botnet threats
abuse.ch is a resourceful platform designed to help you hunt down and analyze malware and botnet threats. With its centralized search tool, you can quickly check if an IP address, domain, URL, or file hash has been flagged on any of its connected platforms.
Whether you're a cybersecurity researcher, IT professional, or just someone interested in digital safety, abuse.ch provides valuable threat data and statistics to support your investigations. The site also offers educational content, project updates, and direct links to related tools—making it a helpful hub for staying informed about the latest security risks.
You can explore their blog for insights, review real-time statistics, and access detailed threat intelligence to better protect your systems or contribute to the fight against cybercrime.
Discover websites similar to Abuse.ch based on shared categories, topics, and features.
Netzwoche is a German-language site sharing tech news, trends, and insights, with special coverage on cybersecurity and the Swiss digital industry.
DomainTools offers domain and threat intelligence tools to help you investigate, prevent, and respond to cyber threats. Ideal for security teams.
Discover security vulnerabilities, CVEs, exploits, and tools with Vulners—an all-in-one platform for tracking and managing cybersecurity threats.
Unit 42 offers expert threat intelligence, research, and resources to help you stay ahead of cyber risks and understand the latest security threats.
Explore up-to-date details on malware, vulnerabilities, and security threats to help protect your business and manage risks effectively.
Team Cymru offers real-time cyber threat intelligence and monitoring tools to help organizations detect, analyze, and defend against online security risks.
GreyNoise delivers real-time threat intelligence so security teams can focus on urgent threats and cut through noisy, low-priority alerts.
Cybereason offers an AI-powered cybersecurity platform for detecting, preventing, and responding to cyber threats across your business devices and networks.
PT Security offers advanced cybersecurity solutions for businesses and government, helping prevent cyber threats with in-house technologies. Russian language site.
Spamhaus provides trusted IP and domain reputation intelligence to help protect against online threats, enhance email security, and support internet safety.
Read Kaspersky’s expert threat research, malware analysis, and security reports to stay updated on the latest cyber risks and attack trends worldwide.
MITRE ATT&CK is an open knowledge base of cybersecurity threats, tactics, and techniques, helping you understand and defend against real-world attacks.
ThreatConnect offers an AI-powered platform for cyber threat intelligence, risk quantification, and security operations to help teams defend against cyber threats.
Flashpoint provides cyber threat intelligence and data services to help organizations quickly detect, assess, and respond to security threats.
AbuseIPDB lets you check, report, and track abusive IP addresses to help combat online threats and keep the internet safer for everyone.
Red Canary delivers 24/7 threat detection and intelligence to help you spot and stop cyber attacks across cloud, identity, and endpoint environments.
Get trusted cyber security advice, report scams, and access resources to protect yourself and your business on Australia’s official cyber security website.
Stay updated on the latest cyber threats and security research with Check Point Research, offering expert intelligence reports and analysis.
Netcraft offers threat intelligence and protection tools to help organizations detect phishing, combat cybercrime, and safeguard their online presence.
Explore domain, DNS, and IP data to uncover security risks, track digital assets, and strengthen your cybersecurity with SecurityTrails.
Browse a comprehensive database of security vulnerabilities, exploits, and risk scores to help you understand threats and protect your software systems.
Recorded Future delivers real-time cyber threat intelligence to help you identify, prioritize, and respond to security risks for your organization.
IBM X-Force Exchange lets you research, share, and collaborate on cybersecurity threats and intelligence with a global community of security experts.
Stay updated on global cybersecurity threats, trends, and incidents with real-time data, expert diaries, and community-driven security insights.
ReversingLabs helps organizations secure their software supply chain with advanced threat intelligence, malware analysis, and automated protection tools.
SURBL provides reputation intelligence data to help identify and block malicious or suspicious domains, supporting safer email and web experiences.
Webroot offers cybersecurity tools and threat intelligence to protect your devices, privacy, and identity at home or work. Available for individuals and businesses.
Project Honey Pot helps website owners track and stop online fraud, spam, and abuse by collecting data and sharing insights from a global community.
ESTSecurity offers antivirus, endpoint security, and threat intelligence solutions to help individuals and organizations stay safe online. (Korean language)
Rambus offers advanced security IP solutions to help protect data across chips, devices, and the cloud in connected systems and infrastructure.
CERT-FR is the French government center for cybersecurity alerts, advice, and response to IT attacks, offering practical info and security updates.
Volexity offers advanced memory forensics, cyber threat intelligence, and incident response services to help organizations detect and respond to cyber threats.
Censys helps security teams track internet assets, monitor vulnerabilities, and hunt threats with real-time intelligence and a global internet map.
Spur helps you detect VPNs, proxies, and bots using advanced tools and data, so you can prevent fraud and protect your online business with ease.
Search and analyze IP addresses, devices, and cyber threats with this cybersecurity search engine. Explore vulnerabilities, exploits, and more in one place.
ZeroFox helps protect your brand, domains, and people from cyber threats by monitoring and responding to attacks across the web, social media, and more.
Helps you identify, prevent, and report malicious software and websites to keep your devices and browsing safe from online threats.
Group-IB offers global cybersecurity services, tools, and threat intelligence to help businesses prevent, detect, and respond to digital threats.
Protects websites from online attacks using advanced security solutions to safeguard data and prevent unauthorized access.
APWG unites organizations to fight cybercrime, offering phishing reporting, research, and resources for sharing threat intelligence and best practices.
Explore a comprehensive database of common software attack patterns to help identify, understand, and defend against cybersecurity threats.