URLhaus Logo

URLhaus

0
Free
Visit Website

URLhaus is a project from abuse.ch that shares malicious URLs used for malware distribution, providing a dataset available in various formats to protect networks from malware URLs. The database can be browsed to get insights and find recent additions. Users can also contribute to the project by submitting malware URLs. The goal of URLhaus is to help protect networks from malware by providing a comprehensive dataset of malicious URLs.

FEATURES

ALTERNATIVES

SecurityTrails API provides access to a vast repository of historical DNS lookups, WHOIS records, hostnames, and domains for cyber forensics and investigations.

SeaSponge is an accessible web-based threat modeling tool with a focus on accessibility, aesthetics, and intuitive user experience.

Python APIs for serializing and de-serializing STIX2 JSON content with higher-level APIs for common tasks.

The FASTEST Way to Consume Threat Intelligence and make it actionable.

Nessus efficiently scans for system vulnerabilities, misconfigurations, and compliance issues.

Scan files or process memory for Cobalt Strike beacons and parse their configuration.

InSights by InQuest is a threat intelligence platform that delivers curated feeds of IOCs and C2 information to help security teams detect and respond to emerging threats.

A threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel

PINNED