Merge pull request #98 from zbetcheckin/patch-5

Add multi RBL lookup
This commit is contained in:
Ryan Shipp 2016-12-21 17:24:52 -06:00 committed by GitHub
commit 3370f456e0

View File

@ -300,6 +300,8 @@ A curated list of awesome malware analysis tools and resources. Inspired by
* [MaltegoVT](https://github.com/michael-yip/MaltegoVT) - Maltego transform
for the VirusTotal API. Allows domain/IP research, and searching for file
hashes and scan reports.
* [Multi rbl](http://multirbl.valli.org/) - Multiple DNS blacklist and forward
confirmed reverse DNS lookup over more than 300 RBLs.
* [SenderBase](http://www.senderbase.org/) - Search for IP, domain or network
owner.
* [SpamCop](https://www.spamcop.net/bl.shtml) - IP based spam block list.