Software Alternatives & Reviews

AbuseIPDB VS MalShare

Compare AbuseIPDB VS MalShare and see what are their differences

AbuseIPDB logo AbuseIPDB

AbuseIPDB is an IP address blacklist for webmasters and sysadmins to report IP addresses engaging in abusive behavior on their networks, or check the report history of any IP.

MalShare logo MalShare

MalShare is a public malware repository providing access to malware samples that have been reported by users.
  • AbuseIPDB Landing page
    Landing page //
    2023-06-05
  • MalShare Landing page
    Landing page //
    2023-10-01

AbuseIPDB videos

Episode 460 - Tools, Tips and Tricks - AbuseIPDB

MalShare videos

No MalShare videos yet. You could help us improve this page by suggesting one.

+ Add video

Category Popularity

0-100% (relative to AbuseIPDB and MalShare)
Monitoring Tools
62 62%
38% 38
Email Marketing
61 61%
39% 39
Security & Privacy
50 50%
50% 50
Sysadmin Tools
100 100%
0% 0

User comments

Share your experience with using AbuseIPDB and MalShare. For example, how are they different and which one is better?
Log in or Post with

Social recommendations and mentions

Based on our record, AbuseIPDB should be more popular than MalShare. It has been mentiond 13 times since March 2021. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

AbuseIPDB mentions (13)

  • Bot issue? DDoS attack? Question about WAF Managed Challenge. Trying to figure this out...
    Origin server only shows Cloudflare IP's so I decided to add this UA to my WAF with a Managed Challenge. After roughly 30 minutes and almost 100 hits on it CSR was 0%. Looking at the CF logs for the specific WAF shows IP's and locations from everywhere(US, UK, India, China, Nigeria, etc) and when I check IP's at abuseipdb.com they're all clean but none of them seem to get through the managed challenge. I removed... Source: 8 months ago
  • Email Validator Help
    Switched to Maspik Anti-Spam, with a manually curated list of keywords, and integration with abuseipdb.com and proxycheck.io. But both of those were also causing false positives, especially from my co-worker who uses a virtual machine, so upped the tolerance to 70 on both. Source: about 1 year ago
  • ? Should I be concerned ? Compromised!
    This install of Docker is only a few days old. Most of the IPs associated are showing "banned" on abuseipdb.com. Source: about 1 year ago
  • Report Harmful Scanners/Hackers (report.scan.cf)
    People build lists like OP is all the time, have you seen https://abuseipdb.com/? Source: about 1 year ago
  • Script for automatic updating blocklist based on 2 databases
    To keep your Synology safe, regularly update list of blocked ip addresses. I'm using this script, which takes list of ip addresses from blocklist.de and abuseipdb.com and add them to my block list. I keep them blocked forever. Source: about 1 year ago
View more

MalShare mentions (3)

  • Anyone have a link to some ransomware?
    Third way you could find some is using malshare or malwarebazaar to get actual samples. Source: over 1 year ago
  • Is this a virus? Description in comment
    Two requests: * If you can upload those files to https://malshare.com it'd be much appreciated! * Any idea where you might have picked up malware recently? Source: over 1 year ago
  • Botnet Protection DNS filtering vs IPS
    Set resource "https://malshare.com/daily/malshare.current.sha256.txt". Source: about 2 years ago

What are some alternatives?

When comparing AbuseIPDB and MalShare, you can also consider the following products

URLscan.io - urlscan.io is a free service to scan and analyse websites. When a URL is submitted to urlscan.io, an automated process will browse to the URL like a regular user and record the activity that this page navigation creates.

VxStream Sandbox - Network & Admin

Metadefender - Metadefender, by OPSWAT, allows you to quickly multi-scan your files for malware using 43 antivirus...

CyberGordon - Aggregator of cyber reputation checks with more than 30 engines (threat intel sources)

Joe Sandbox - Automated Malware Analysis - Development and Licensing of Automated Malware Analysis Tools to Fight Malware

VirusTotal - VirusTotal is a free service that analyzes suspicious files and URLs and facilitates the quick...