SSL Blacklist

From GCA ACT
Revision as of 02:59, 4 July 2024 by Globalcyberalliance (talk | contribs) (Created via script)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigationJump to search

Description

SSL Blacklist (SSLBL) is a project maintained by abuse.ch. The goal is to provide a list of "bad" SSL certificates identified by abuse.ch to be associated with malware or botnet activities. SSLBL relies on SHA1 fingerprints of malicious SSL certificates and offers various blacklists

More Information

URL: https://sslbl.abuse.ch/

Maintenance Status: Active

Last Updated Date: Daily

Formats Available: CSV|SURICATA

Social Media Links: Unknown

Contact Information: https://www.spamhaus.com/contact-us-abuse-ch/

Single or Multiple: Single

License Information: See website.