Public

APIs

HomeRandom

Anti-Malware(15)

AbuseIPDB

IP/domain/URL reputation

HTTPSCorsAuth

AlienVault Open Threat Exchange (OTX)

IP/domain/URL reputation

HTTPSCorsAuth

CAPEsandbox

Malware execution and analysis

HTTPSCorsAuth

Google Safe Browsing

Google Link/Domain Flagging

HTTPSCorsAuth

MalDatabase

Provide malware datasets and threat intelligence feeds

HTTPSCorsAuth

MalShare

Malware Archive / file sourcing

HTTPSNoCorsAuth

MalwareBazaar

Collect and share malware samples

HTTPSCorsAuth

Metacert

Metacert Link Flagging

HTTPSCorsAuth

NoPhishy

Check links to see if they're known phishing attempts

HTTPSCorsAuth

Phisherman

IP/domain/URL reputation

HTTPSCorsAuth

Scanii

Simple REST API that can scan submitted documents/files for the presence of threats

HTTPSCorsAuth

URLhaus

Bulk queries and Download Malware Samples

HTTPSCorsNoAuth

URLScan.io

Scan and Analyse URLs

HTTPSCorsAuth

VirusTotal

VirusTotal File/URL Analysis

HTTPSCorsAuth

Web of Trust

IP/domain/URL reputation

HTTPSCorsAuth