Visit Website

The SSL Blacklist (SSLBL) is a project of abuse.ch that detects malicious SSL connections by identifying and blacklisting SSL certificates used by botnet C&C servers. It also identifies JA3 fingerprints to detect and block malware botnet C&C communication on the TCP layer. The platform provides a list of malicious SSL certificates, JA3 fingerprints, and statistics on botnet C&C operations that leverage SSL to encrypt botnet C&C traffic. The platform offers several features, including: * Identifying botnet command and control (C&C) infrastructure * Detecting botnet C&C communication * Providing insights into botnet C&C operations that leverage SSL to encrypt botnet C&C traffic

ALTERNATIVES