Changes

Jump to navigation Jump to search
782 bytes added ,  2 years ago
Line 2: Line 2:     
==Overview==
 
==Overview==
Commercial service providers, researchers, and non-profit organizations operate the most prominent RBLs that detect or receive notifications of security threats. Examples include:
+
Commercial service providers, researchers, and non-profit organizations operate the most prominent RBLs that detect or receive notifications of security threats.
* Cisco’s [https://talosintelligence.com/reputation_center Talos] email reputation system,
+
* Cisco’s [https://talosintelligence.com/reputation_center Talos] has an email reputation system.
* [https://apwg.org/ the Anti-Phishing Working Group's RBL],
+
* [https://apwg.org/ the Anti-Phishing Working Group's RBL]'s contains phishing URLs submitted by accredited users through the [https://apwg.org/ecx/ eCrime Exchange platform]. The URLs are accompanied by metadata, including the confidence level and the target brand name; this RBL makes no distinction between [[Malicious Domain|malicious domains]] and [[Compromised Domain|compromised websites]].
 
* [https://safebrowsing.google.com/ Google Safe Browsing],
 
* [https://safebrowsing.google.com/ Google Safe Browsing],
 
* [http://www.surbl.org/ SURBL]'s feed is composed of domain names in unsolicited email messages and external blacklists, which are categorized into lists of phishing, malware, or spam activity.<ref>[http://www.surbl.org/lists Lists, SURBL]</ref>
 
* [http://www.surbl.org/ SURBL]'s feed is composed of domain names in unsolicited email messages and external blacklists, which are categorized into lists of phishing, malware, or spam activity.<ref>[http://www.surbl.org/lists Lists, SURBL]</ref>
 
* [https://www.threatstop.com/ ThreatStop]
 
* [https://www.threatstop.com/ ThreatStop]
* [[OpenPhish]],
+
* [[OpenPhish]]'s feed contains phishing URLs and targeted brands.
* [[PhishTank]],
+
* [[PhishTank]] is a community-based phishing verification system. Phishing URLs are submitted and verified manually by its contributors and contain metadata like the target brand name but do not distinguish between malicious and compromised domains.
* [[Abuse.ch]],
+
* [[Abuse.ch]] is an anti-malware non-profit organization working with ISPs and network operators that runs [[URLHaus]], which focuses on maliciously registered domains, and [[ThreatFox]], which focuses on compromised websites.
* [[URLHaus]],  
  −
* [[ThreatFox]], and
   
* [[Spamhaus]]'s blocklist provides malicious domains obtained from URLs enumerated in spam email payloads, spammers, phishing, malware-related websites, or suspicious domain names that share patterns with domains involved in technical or content abuse.<ref>[https://www.spamhaus.org/dbl/ Spamhaus DBL]</ref>
 
* [[Spamhaus]]'s blocklist provides malicious domains obtained from URLs enumerated in spam email payloads, spammers, phishing, malware-related websites, or suspicious domain names that share patterns with domains involved in technical or content abuse.<ref>[https://www.spamhaus.org/dbl/ Spamhaus DBL]</ref>
  
Bureaucrats, Check users, lookupuser, Administrators, translator
14,932

edits

Navigation menu