Spamhaus Technology and abuse.ch Logo
Solutions
Data
Email & Network
Cyber Threat Intelligence
Resources
About

Our
Datasets

Our sole focus is producing the most robust and reliable intelligence data. No flashy tools or complex products; for us, it’s all about impactful, actionable data. This gives you the control and flexibility on how to utilize our data to address your unique needs.

What we offer

Our datasets cover both threats, and signals, each with a specific area of focus, defined by policy. Our dataset policies are created with the Inernet Security commnuity, and reviewed often, to help ensure our data is unbiased, reliable and consistent. We have 16 core datasets available, from active botnet C2s to general domain intelligence. These can be applied to many use cases in various formats; explore our datasets below.

Filter

Topic
Type
Binary

Botnet C2 IPs

Botnet Controller List - BCL

Botnet command and controller (C2) servers. The status of these single IPv4 addresses is re-evaluated several times a day to identify active botnet controllers only. Utilize for protection or threat intelligence requirements.

Binary Data
Contextual Data

Bruteforce IPs

Authentication Blocklist - AuthBL

IP addresses known to host bots using stolen credentials or brute-forcing SMTP-AUTH (and other authentication protocols), helping detect and mitigate ongoing abuse from malicious login attempts.

Binary Data

Compromised IPs

Exploits Blocklist - XBL

IP addresses exhibiting signs of compromise, which can include downloaded malware, security vulnerabilities allowing unauthorized access, etc. Designed to protect networks from malware and spam by preventing connections from these IPs. Available in binary and contextual format.

Binary Data
Contextual Data

Domain Intel

Domain Dataset

Contextual metadata on every domain observed and analyzed by our researchers. This includes reputation areas to strengthen, domain contexts, senders data, nameserver reputation, A Record reputation, correlated related domains, listed Hostnames, and malware.

Contextual Data

Access Methods

Email Spam IPs

Combined Spam Sources - CSS

Spam-emitting IPs that are direct spam sources or senders posing a risk. This includes emails showing indications of an unsolicited nature, sending malicious emails due to a compromise, and other indicators of low reputation or abuse.

Binary Data
Contextual Data

Highly Malicious ASNs

Don't Route Or Peer (ASN) - ASN DROP

A list of autonomous system numbers (ASNs) that are hijacked or leased by professional spam or cyber-crime operations and used for dissemination of malware, trojan downloaders, botnet controllers, etc, and send no legitimate traffic.

Binary Data

Highly Malicious Networks

Don't Route Or Peer - DROP

The worst of the worst malicious traffic IPs - an advisory to “drop all traffic” - with activity directly originating from rogue networks, such as encryption via ransomware, DNS-hijacking, authentication attacks, harvesting, DDoS attacks, and spam campaigns.

Binary Data

Low Reputation Domains

Domain Blocklist - DBL

Domains and hosts used for suspicious or malicious activity, e.g., those associated with phishing, spam, malware, botnet command and controllers (C2s), and redirector domains; may be owned by malicious actors or have been hijacked. Available in binary and contextual formats.

Binary Data
Contextual Data

Low Reputation Resources

Hash Blocklist - HBL

Malicious internet resources, including cryptowallets, malware files, email addresses, and URLs (including shorteners, redirectors, and online file storage providers). Provided as cryptographic hashes and described by users as "a game-changer".

Binary Data

Malicious file telemetry

Sandnet

A non-public platform that executes malware samples in a controlled environment to collect the associated signals and metadata - before and during the execution. This data is only available via the Real Time Intelligence Feed.

Contextual Data

Access Methods

Malicious network ranges

Spamhaus Blocklist - SBL

This dataset exposes IPs being observed in a range of adversarial activities, derived through Open Source Intelligence (OSINT) from Spamhaus' most specialized and experienced researchers.

Binary Data

Malware domains

Malware Domains

A log of domains or hosts confirmed to be involved in malware-related activity, e.g., domains being used for malware distribution. This dataset provides a binary list of domain names, in addition to associated malware family. Unconfirmed but suspicious domains can also be made available.

Contextual Data

Access Methods

Malware IoCs

Threatfox

Retrieve IP addresses, domains, URLs, and file hashes linked to malware activities. Gain crucial context with confidence levels, first/last seen timestamps, threat type , reporter, and sightings - indicating trustworthiness, relevance over time, nature of the threat, source legitimacy, and frequency of observation.

Contextual Data

Malware Samples

Malware Bazaar

A vast, continuously updated collection of malicious files enriched with metadata, offering a high-fidelity view of the evolving threat landscape for security analysis and research needs. Samples available to download.

Contextual Data

Malware URLs

URLhaus

Tracked URLs that are being used for malware distribution. Access real-time contextual details, including associated payloads, tags, malware families, and whether the URL status is offline or online, to hunt with and better understand adversarial TTPs.

Contextual Data

Non-mail emitting IPs

Policy Blocklist - PBL

IPs that should never send email directly to the MX servers of third parties. Networks add and maintain many of these ranges, resulting in strong data efficacy. Spamhaus supplements by identifying end-user IP space that is observed as having high concentrations of botnet zombies.

Binary Data

Passive DNS

Passive DNS

A repository of DNS infrastructure connections, capturing CNAMEs, nameservers, TXT, MX, and other query responses over time. This dataset enables analysts and hunters to pivot, enrich indicators, track malicious infrastructure changes, and uncover related threats—critical for correlation, incident response, and proactive defense.

Contextual Data

YARA Scan Results

YARAify

Metadata based on millions of suspicious malware sample scans. Enhance your retroactive or active hunting capabilities by matching known malware patterns, automating malware classification, and improving detection accuracy with this large, community-driven signal repository.

Contextual Data

Zero reputation domains

Zero Reputation Domains - ZRD

Newly registered or newly observed domains. These domains are included in this dataset for 24 hours; newly created domains are rarely used for legitimate purposes within 24 hours of registration, which provides a strong indicator of potential malicious behavior.

Binary Data
Contextual Data

Botnet C2 IPs

Botnet Controller List - BCL

Botnet command and controller (C2) servers. The status of these single IPv4 addresses is re-evaluated several times a day to identify active botnet controllers only. Utilize for protection or threat intelligence requirements.

Binary Data
Contextual Data

Bruteforce IPs

Authentication Blocklist - AuthBL

IP addresses known to host bots using stolen credentials or brute-forcing SMTP-AUTH (and other authentication protocols), helping detect and mitigate ongoing abuse from malicious login attempts.

Binary Data

Compromised IPs

Exploits Blocklist - XBL

IP addresses exhibiting signs of compromise, which can include downloaded malware, security vulnerabilities allowing unauthorized access, etc. Designed to protect networks from malware and spam by preventing connections from these IPs. Available in binary and contextual format.

Binary Data
Contextual Data

Domain Intel

Domain Dataset

Contextual metadata on every domain observed and analyzed by our researchers. This includes reputation areas to strengthen, domain contexts, senders data, nameserver reputation, A Record reputation, correlated related domains, listed Hostnames, and malware.

Contextual Data

Access Methods

Email Spam IPs

Combined Spam Sources - CSS

Spam-emitting IPs that are direct spam sources or senders posing a risk. This includes emails showing indications of an unsolicited nature, sending malicious emails due to a compromise, and other indicators of low reputation or abuse.

Binary Data
Contextual Data

Highly Malicious ASNs

Don't Route Or Peer (ASN) - ASN DROP

A list of autonomous system numbers (ASNs) that are hijacked or leased by professional spam or cyber-crime operations and used for dissemination of malware, trojan downloaders, botnet controllers, etc, and send no legitimate traffic.

Binary Data

Highly Malicious Networks

Don't Route Or Peer - DROP

The worst of the worst malicious traffic IPs - an advisory to “drop all traffic” - with activity directly originating from rogue networks, such as encryption via ransomware, DNS-hijacking, authentication attacks, harvesting, DDoS attacks, and spam campaigns.

Binary Data

Low Reputation Domains

Domain Blocklist - DBL

Domains and hosts used for suspicious or malicious activity, e.g., those associated with phishing, spam, malware, botnet command and controllers (C2s), and redirector domains; may be owned by malicious actors or have been hijacked. Available in binary and contextual formats.

Binary Data
Contextual Data

Low Reputation Resources

Hash Blocklist - HBL

Malicious internet resources, including cryptowallets, malware files, email addresses, and URLs (including shorteners, redirectors, and online file storage providers). Provided as cryptographic hashes and described by users as "a game-changer".

Binary Data

Malicious file telemetry

Sandnet

A non-public platform that executes malware samples in a controlled environment to collect the associated signals and metadata - before and during the execution. This data is only available via the Real Time Intelligence Feed.

Contextual Data

Access Methods

Malicious network ranges

Spamhaus Blocklist - SBL

This dataset exposes IPs being observed in a range of adversarial activities, derived through Open Source Intelligence (OSINT) from Spamhaus' most specialized and experienced researchers.

Binary Data

Malware domains

Malware Domains

A log of domains or hosts confirmed to be involved in malware-related activity, e.g., domains being used for malware distribution. This dataset provides a binary list of domain names, in addition to associated malware family. Unconfirmed but suspicious domains can also be made available.

Contextual Data

Access Methods

Malware IoCs

Threatfox

Retrieve IP addresses, domains, URLs, and file hashes linked to malware activities. Gain crucial context with confidence levels, first/last seen timestamps, threat type , reporter, and sightings - indicating trustworthiness, relevance over time, nature of the threat, source legitimacy, and frequency of observation.

Contextual Data

Malware Samples

Malware Bazaar

A vast, continuously updated collection of malicious files enriched with metadata, offering a high-fidelity view of the evolving threat landscape for security analysis and research needs. Samples available to download.

Contextual Data

Malware URLs

URLhaus

Tracked URLs that are being used for malware distribution. Access real-time contextual details, including associated payloads, tags, malware families, and whether the URL status is offline or online, to hunt with and better understand adversarial TTPs.

Contextual Data

Non-mail emitting IPs

Policy Blocklist - PBL

IPs that should never send email directly to the MX servers of third parties. Networks add and maintain many of these ranges, resulting in strong data efficacy. Spamhaus supplements by identifying end-user IP space that is observed as having high concentrations of botnet zombies.

Binary Data

Passive DNS

Passive DNS

A repository of DNS infrastructure connections, capturing CNAMEs, nameservers, TXT, MX, and other query responses over time. This dataset enables analysts and hunters to pivot, enrich indicators, track malicious infrastructure changes, and uncover related threats—critical for correlation, incident response, and proactive defense.

Contextual Data

YARA Scan Results

YARAify

Metadata based on millions of suspicious malware sample scans. Enhance your retroactive or active hunting capabilities by matching known malware patterns, automating malware classification, and improving detection accuracy with this large, community-driven signal repository.

Contextual Data

Zero reputation domains

Zero Reputation Domains - ZRD

Newly registered or newly observed domains. These domains are included in this dataset for 24 hours; newly created domains are rarely used for legitimate purposes within 24 hours of registration, which provides a strong indicator of potential malicious behavior.

Binary Data
Contextual Data

Go back a page
Go forward a page

Data Headlines

Users can access data from a wide range of sources, giving broad visibility to strengthen protection, hunt threats, and enrich their security operations. Here’s a quick data snapshot:

7,500,000

IPs analyzed every 24 hours

3,000,000

Domains processed every 24 hours

3,500,000

Tracked URLs used for malware distribution

Featured How To Guide

A beginner’s guide to domain reputation – what is it?

6 min read | February 14, 2023

You may not know it, but domain reputation influences a significant proportion of the online ecosphere. That means, without good reputation, your business operations could be impacted. So here we explain what domain reputation is, how it impacts you, and actions you should take to maintain a good reputation.

Read Insight

Need Help?
Get in touch

0

Spamhaus is committed to protecting and respecting your privacy. We’ll only use your personal information to respond to your enquiry, manage any accounts you may set-up, and to provide the products and services you request from us. From time to time, we would like to contact you about our products and services, as well as other security related content that may be of interest to you. If you consent to us contacting you for this purpose, please tick the box below.

You can unsubscribe from these communications at any time. For more information on how to unsubscribe, our privacy practices, and how we are committed to protecting and respecting your privacy, please review our Privacy Policy.

By clicking submit below, you consent to allow Spamhaus to store and process the personal information submitted above to provide you the content requested.

I agree to receive other communications from Spamhaus.

_nuxt/",cdnURL:""}}