| AbuseIPDB | IP, domain, and URL reputation database | apiKey | ✓ | ? | |
| AlienVault Open Threat Exchange (OTX) | IP, domain, and URL reputation and threat intelligence | apiKey | ✓ | ? | |
| CAPEsandbox | Malware execution, behavior analysis, and sample reporting | apiKey | ✓ | ? | |
| Google Safe Browsing | Detect unsafe web resources such as phishing and malware sites | apiKey | ✓ | ? | |
| MalDatabase | Access malware datasets and threat intelligence feeds | apiKey | ✓ | ? | |
| MalShare | Malware archive and file sourcing platform | apiKey | ✓ | ✗ | |
| MalwareBazaar | Collect, share, and analyze malware samples | apiKey | ✓ | ? | |
| Metacert | URL and link security reputation verification | apiKey | ✓ | ? | |
| NoPhishy | Check if a link is a known phishing attempt | apiKey | ✓ | ✓ | |
| Phisherman | API for phishing domain and IP reputation data | apiKey | ✓ | ? | |
| Scanii | Simple REST API for scanning documents and files for threats | apiKey | ✓ | ✓ | |
| URLhaus | Bulk query and malware sample download service | No | ✓ | ✓ | |
| URLScan.io | Scan and analyze URLs for malicious content or indicators | apiKey | ✓ | ? | |
| VirusTotal | Analyze files and URLs for viruses, malware, and malicious content | apiKey | ✓ | ? | |
| Web of Trust | Website reputation and trustworthiness scoring | apiKey | ✓ | ? | |