4

About

ThreatFox is a project operated by abuse.ch. The purpose of the project is to collect and share indicators of compromise (IOCs), helping IT-security researchers and threat analysts protecting their constituency and customers from cyber threats.

If you are a vendor and you would like to use data provided by ThreatFox, please have a quick look at the following pages:

Users


The following tools, products and services are using ThreatFox:

Technology


ThreatFox uses the following tools and services: