Visit Website

abuse.ch is a platform providing community-driven threat intelligence on cyber threats, focusing on malware and botnets. It offers actionable threat intelligence data and operates platforms for IT security researchers to share relevant threat intel data with the community. Data from abuse.ch is integrated into many commercial and open-source security products, aiding vendors, organizations, ISPs, law enforcement, and government entities in fighting cyber threats.

ALTERNATIVES

Provides breach and attack simulation products for security control validation, offering three different products to meet the needs of organizations of various sizes and maturity levels.