Software Alternatives & Reviews

AbuseIPDB VS VirusTotal

Compare AbuseIPDB VS VirusTotal and see what are their differences

AbuseIPDB logo AbuseIPDB

AbuseIPDB is an IP address blacklist for webmasters and sysadmins to report IP addresses engaging in abusive behavior on their networks, or check the report history of any IP.

VirusTotal logo VirusTotal

VirusTotal is a free service that analyzes suspicious files and URLs and facilitates the quick...
  • AbuseIPDB Landing page
    Landing page //
    2023-06-05
  • VirusTotal Landing page
    Landing page //
    2023-08-02

AbuseIPDB videos

Episode 460 - Tools, Tips and Tricks - AbuseIPDB

VirusTotal videos

VirusTotal | Online Malware Scanner | Review

More videos:

  • Tutorial - VirusTotal - How to use it and what it does.

Category Popularity

0-100% (relative to AbuseIPDB and VirusTotal)
Monitoring Tools
34 34%
66% 66
Email Marketing
30 30%
70% 70
Security & Privacy
37 37%
63% 63
Cloud Storage
0 0%
100% 100

User comments

Share your experience with using AbuseIPDB and VirusTotal. For example, how are they different and which one is better?
Log in or Post with

Reviews

These are some of the external sources and on-site user reviews we've used to compare AbuseIPDB and VirusTotal

AbuseIPDB Reviews

We have no reviews of AbuseIPDB yet.
Be the first one to post

VirusTotal Reviews

18 Best Avast Alternatives 2022 (Free Included)
The service can scan a file with multiple engines in parallel and present the results in a user interface similar to that of ClamAV, which shows any detections alongside their corresponding VirusTotal analysis page on VT.

Social recommendations and mentions

Based on our record, AbuseIPDB seems to be a lot more popular than VirusTotal. While we know about 13 links to AbuseIPDB, we've tracked only 1 mention of VirusTotal. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

AbuseIPDB mentions (13)

  • Bot issue? DDoS attack? Question about WAF Managed Challenge. Trying to figure this out...
    Origin server only shows Cloudflare IP's so I decided to add this UA to my WAF with a Managed Challenge. After roughly 30 minutes and almost 100 hits on it CSR was 0%. Looking at the CF logs for the specific WAF shows IP's and locations from everywhere(US, UK, India, China, Nigeria, etc) and when I check IP's at abuseipdb.com they're all clean but none of them seem to get through the managed challenge. I removed... Source: 8 months ago
  • Email Validator Help
    Switched to Maspik Anti-Spam, with a manually curated list of keywords, and integration with abuseipdb.com and proxycheck.io. But both of those were also causing false positives, especially from my co-worker who uses a virtual machine, so upped the tolerance to 70 on both. Source: about 1 year ago
  • ? Should I be concerned ? Compromised!
    This install of Docker is only a few days old. Most of the IPs associated are showing "banned" on abuseipdb.com. Source: about 1 year ago
  • Report Harmful Scanners/Hackers (report.scan.cf)
    People build lists like OP is all the time, have you seen https://abuseipdb.com/? Source: about 1 year ago
  • Script for automatic updating blocklist based on 2 databases
    To keep your Synology safe, regularly update list of blocked ip addresses. I'm using this script, which takes list of ip addresses from blocklist.de and abuseipdb.com and add them to my block list. I keep them blocked forever. Source: about 1 year ago
View more

VirusTotal mentions (1)

What are some alternatives?

When comparing AbuseIPDB and VirusTotal, you can also consider the following products

URLscan.io - urlscan.io is a free service to scan and analyse websites. When a URL is submitted to urlscan.io, an automated process will browse to the URL like a regular user and record the activity that this page navigation creates.

Cuckoo Sandbox - Cuckoo Sandbox provides detailed analysis of any suspected malware to help protect you from online threats.

Metadefender - Metadefender, by OPSWAT, allows you to quickly multi-scan your files for malware using 43 antivirus...

Any.Run - Interactive malware hunting service. Any environments ready for live testing most type of threats.

Joe Sandbox - Automated Malware Analysis - Development and Licensing of Automated Malware Analysis Tools to Fight Malware

Hybrid-Analysis.com - Hybrid-Analysis.com is a free malware analysis service powered by payload-security.com.