AbuseIPDB Alternatives

AbuseIPDB is described as 'Project dedicated to helping combat the spread of hackers, spammers, and abusive activity on the internet' and is an website in the security & privacy category. There are more than 25 alternatives to AbuseIPDB, not only websites but also apps for a variety of platforms, including Windows, Linux, Mac and Google Chrome apps. The best AbuseIPDB alternative is VirusTotal. It's not free, so if you're looking for a free alternative, you could try VirusTotal or Avast Free Antivirus. Other great sites and apps similar to AbuseIPDB are Hybrid-Analysis.com, Cuckoo Sandbox, MetaDefender and ANY.RUN.

Copy a direct link to this comment to your clipboard
AbuseIPDB alternatives page was last updated

Alternatives list

  1. MalShare icon
     Like
    Copy a direct link to this comment to your clipboard

    The MalShare Project is a community driven public malware repository that works to provide free access to malware samples and tooling to the infomation security community.

    Cost / License

    • Free
    • Open Source

    Application type

    Platforms

    • Online
     
  2. Quttera icon
     Like
    Copy a direct link to this comment to your clipboard

    Online heuristic URL scanning and malware detection. Scan websites for malware, exploits and other infections with quttera detection engine to check if the site is safe to browse. Check website for malicious pages and online threats.

    Cost / License

    • Paid
    • Proprietary

    Application type

    Platforms

    • Online
     
  3. Lenspect icon
     Like
    Copy a direct link to this comment to your clipboard

    A lightweight security threat scanner intended to make malware detection more accessible and efficient.

    Cost / License

    • Free
    • Open Source

    Application type

    Platforms

    • Linux
    • Flathub
    • Flatpak
     
  4. PolySwarm icon
     Like
    Copy a direct link to this comment to your clipboard

    PolySwarm is a more effective way to detect, analyze and respond to the latest malware threats. Polyswarm is a launchpad for innovative threat detection methods. Antivirus companies and specialized engines compete with each other to detect threats.

    Cost / License

    • Subscription
    • Proprietary

    Application type

    Platforms

    • Software as a Service (SaaS)
     
You are at page 4 of AbuseIPDB alternatives