URLhaus is a project from abuse.ch that shares malicious URLs used for malware distribution, providing a dataset available in various formats to protect networks from malware URLs. The database can be browsed to get insights and find recent additions. Users can also contribute to the project by submitting malware URLs. The goal of URLhaus is to help protect networks from malware by providing a comprehensive dataset of malicious URLs.
FEATURES
SIMILAR TOOLS
In-depth threat intelligence reports and services providing insights into real-world intrusions, malware analysis, and threat briefs.
A community-driven public malware repository providing access to malware samples, tools, and resources for the cybersecurity community.
Search engine for Windows executable files and hashes, providing insights into file prevalence, behavior, and security information.
VirusTotal API v3 is a threat intelligence platform for scanning files, URLs, and IP addresses, and retrieving reports on threat reputation and context.
ZoomEye is an advanced cyberspace search engine that provides detailed information on cyberspace assets, including server software and version information, for cybersecurity experts, researchers, and enterprises.
A tracker that detects and logs SYN packets with a specific signature generated by the Mirai malware, providing real-time information on Mirai-based campaigns.
FraudGuard is a service that provides real-time internet traffic analysis and IP tracking to help validate usage and prevent fraud.
A comprehensive Threat Intelligence Program Management Solution for managing the entire CTI lifecycle.
A platform providing real-time threat intelligence streams and reports on internet-exposed assets to help organizations monitor and secure their attack surface.