Trying to get in touch with abuse.ch?
You’ve come to the right place.

abuse.ch is partnered with Spamhaus Technology as the primary licensee of the abuse.ch datasets. As partners, we are working collaboratively to secure the future of abuse.ch by supporting them with our resources and infrastructure. Together, our joint goal is to use threat intelligence data to do what’s best for the internet.

For any other abuse.ch queries, please check these FAQs. If your question isn’t answered, complete the form below. Thank you.

FAQs

Related Content

abuse.ch Real Time Threat Intelligence Feeds - Coming soon

Threat Intel Data

Accelerate investigations and resilience against malware and botnets with robust, reliable, community-driven threat intelligence. These real time feeds will be available soon.

Monthly Malware Digest

Report

In this report, we highlight malware trends utilizing data from abuse.ch’s open platforms. These collect, track and share resources relating to malware campaigns, including the URLs of malware distribution sites, malware samples, and indicators of compromise.

abuse.ch appoints Spamhaus as a licensee to secure its future

News

On Monday, August 1st, 2022, Spamhaus Technology became the primary licensee of data produced by abuse.ch. Here's an outline of why this partnership was conceived and what it hopes to achieve in the future.