Threat Intelligence Lookup | WhoisXML API

Obtain threat intelligence for an IoC in seconds

Get instant access to pertinent threat data about domains, URLs, IP addresses, CIDR numbers, and hashes tagged as indicators of compromise (IoCs) for attacks involving malware, phishing, botnets, C&C servers, spam, and other threats. Test our lookup tool now.

6.8M+Domains
1M+URLs
1.5M+IP addresses
600K+File hashes

Benefits of Threat Intelligence IoC Lookup

  • Extensive Coverage

    Retrieve threat intelligence for a wide range of IoCs involved in various suspicious and malicious activities.

  • Reliable and Accurate

    Threat Intelligence IoC Lookup obtains data from multiple sources to ensure accuracy and freshness.

  • Easy-to-Use

    Retrieve the threat intelligence related to an IoC in seconds—simply type the IoC and click Lookup.

Threat Intelligence Lookup | WhoisXML API

Download a comprehensive threat intelligence database to increase your threat visibility.

Our Threat Intelligence Data Feeds comes with 10 different data types downloadable in various standardized file formats for seamless integration into your systems.

Practical usage

Investigate Suspicious Resources

Quickly check if a domain, URL, IP address, CIDR number, or hash communicating with your network is associated with a specific suspicious or malicious activity.

Get Additional Context for Known Threat Indicators

Enrich your knowledge about known IoCs by obtaining relevant details, such as threat type and first and last seen dates.

Broaden Threat Research Sources

Security researchers can use Threat Intelligence IoC Lookup to learn more about the malicious resources associated with a threat or cyber attack they may be investigating.

Threat Intelligence Lookup | WhoisXML API

Got an IoC? Register for free to check it on Threat Intelligence API now.

Get started