AbuseIPDB Alternatives

AbuseIPDB is described as 'Project dedicated to helping combat the spread of hackers, spammers, and abusive activity on the internet' and is an website in the security & privacy category. There are more than 25 alternatives to AbuseIPDB, not only websites but also apps for a variety of platforms, including Windows, Linux, Mac and Google Chrome apps. The best AbuseIPDB alternative is VirusTotal. It's not free, so if you're looking for a free alternative, you could try VirusTotal or Avast Free Antivirus. Other great sites and apps similar to AbuseIPDB are Hybrid-Analysis.com, Cuckoo Sandbox, MetaDefender and ANY.RUN.

Copy a direct link to this comment to your clipboard
AbuseIPDB alternatives page was last updated

Alternatives list

  1. Security Plus icon
     5 likes
    Copy a direct link to this comment to your clipboard

    Security Plus is a browser extension powered by VirusTotal's API, which provides free checking of URLs for viruses. It uses up to 64 different antivirus products/scan engines to check for viruses that the user's own antivirus solution may have missed.

    Cost / License

    • Free
    • Open Source

    Application type

    Platforms

    • Mac
    • Windows
    • Linux
    • Online
    • Microsoft Edge
    • Google Chrome
    • Safari
    • Opera
    • Chromium
    • Firefox
     
  2. IObit Cloud icon
     3 likes
    Copy a direct link to this comment to your clipboard

    IObit Cloud is an advanced automated threat analysis system. We use the latest cloud computing technology and heuristic analyzing mechanic to analyze the behavior of spyware, adware, trojans, keyloggers, bots, worms, hijackers and other security-related risks in a fully...

    Cost / License

    • Free
    • Proprietary

    Platforms

    • Online
     
  3. PPEE (puppy) icon
     2 likes
    Copy a direct link to this comment to your clipboard

    Professional PE file Explorer for reversers, malware researchers and those who want to statically inspect PE files in more details.

    Cost / License

    • Free
    • Proprietary

    Platforms

    • Windows
     
  4. LOARIS icon
     2 likes
    Copy a direct link to this comment to your clipboard

    Loaris offers a superb malware removal solution to deal with various contemporary forms of cyber threats in cases when available anti-virus applications aren't effective in identifying or deleting them.

    Cost / License

    • Freemium (Pay once)
    • Proprietary

    Platforms

    • Windows
     
  5. Copy a direct link to this comment to your clipboard

    VMRay Analyzer is an agentless malware detection an malware analysis sandbox that uses a hypervisor-based approach to determine whether files are malicious.

    Cost / License

    • Subscription
    • Proprietary

    Platforms

    • Online
    • Self-Hosted
     
  6. SecAI.ai icon
     1 like
    Copy a direct link to this comment to your clipboard

    SecAI serves as an AI-powered security analysis tool free to every security analyst and security ops.

    Cost / License

    • Free
    • Proprietary

    Platforms

    • Online
     
  7. Copy a direct link to this comment to your clipboard

    Continuously identify vulnerabilities and simulate attack scenarios across your digital assets so you're always a step ahead.

    Cost / License

    • Paid
    • Proprietary

    Platforms

    • Online
    • Software as a Service (SaaS)
     
  8. Copy a direct link to this comment to your clipboard

    The industry's leading privacy-oriented threat intelligence and file reputation solution. Available via AWS cloud, or locally hosted in your environment. Full support available for private network deployments.

    Cost / License

    • Pay once
    • Proprietary

    Platforms

    • Online
    • Self-Hosted
     
  9. Copy a direct link to this comment to your clipboard

    SafeNetClub is an antivirus software that protects your PC against cyber threats. The application is connected with a realtime virus database to scan the system, all incoming traffic and files to avoid damage of the computer, spy attacks and data theft.

    Cost / License

    • Pay once
    • Proprietary

    Application type

    Platforms

    • Windows
     
  10. Copy a direct link to this comment to your clipboard

    A malware-analysis tool that identify the exact position and details of malicious content in binary files using external Anti-Virus scanners. Supports all AV scanners.

    Cost / License

    • Free
    • Open Source

    Application type

    Platforms

    • Windows
    • Linux
     
You are at page 3 of AbuseIPDB alternatives