Register for our upcoming webinar about corporate security! Cyber Meets Physical Security: Threat Assessment for Corporate Security with Prescient on Wednesday, April 03, 2024 at 17:30 CET. Register now! close
home Transform Hub data categories - Infrastructure & Network Information

AbuseIPDB

By Maltego Technologies
Combat the spread of hackers, spammers, and abusive activity on the internet.
AbuseIPDB integration in Maltego
Infrastructure & Network Information Malware Incident Response Threat Hunting

AbuseIPDB Transforms for Maltego

AbuseIPDB is a project dedicated to helping combat the spread of hackers, spammers, and abusive activity on the internet. It crowdsources IP addresses that have been associated with malicious activity online and provides a central blacklist for webmasters, system administrators, and other interested parties. There are thousands of reports generated daily from users who detect suspicious traffic and report it to AbuseIPDB. 

They offer a free API for both reporting malicious IP addresses detected on your systems, and checking IP addresses for reported malicious activity.

Any illegal, abusive or inappropriate activity detected from an IP address is considered to be malicious, such as attempted DDoS, any type of spam, fraudulent orders, hacking attempts, phishing, spoofing, SQL injection, etc.

With AbuseIPDB Transforms, get information about IPv4 and IPv6 Addresses, such as abuse score, IP usage type, hostname associated with the IP, Country, and ISP Details. 

Benefits of the integration:

  • Check if an IP address has been reported for abuse, and what those reports say specifically
  • Report an IP address associated with malicious activity themselves, directly from Maltego 
  • Obtain additional information on an IP such as usage type, country, ISP, etc.
  • Reduce the time taken to confirm if a particular IP address is malicious and see if anyone else has reported malicious activities from that IP

Typical users of this data:

  • Threat Intelligence
  • CERT
  • SOC
  • Cyber Analysts

alt AbuseIPDB Transforms for Maltego

Pricing & Access

Community Hub

Available for users with Maltego CE.

  • Free (API Key Required): Sign up for a free API key here.
  • Bring Your Own Key (Purchase Separately): For full solution access, plug in your existing API key or reach out to us using the form below for purchase inquiry.

Commercial Hub

Users with Maltego One have the following access or purchase options:

  • Free (API Key Required): Sign up for a free API key here.
  • Bring Your Own Key (Purchase Separately): For full solution access, plug in your existing API key or reach out to us using the form below for purchase inquiry.

Contact


By clicking on "Send Message", you agree to the processing of the data you entered and you allow us to contact you for the purpose selected in the form. For further information, see our Data Privacy Policy.

About AbuseIPDB

AbuseIPDB is a project managed by Marathon Studio’s Inc. Their mission is to help make the Web safer by providing a central repository for webmasters, system administrators, and other interested parties to report and identify IP addresses that have been associated with malicious activity online.

For more information, visit https://www.abuseipdb.com/

Pick the right product and get started.