The Spamhaus Project
BETA

news

Why submit?

Everyone who interacts digitally, i.e., uses the internet, has a role in making it a safer place. We all witness malicious behavior to some extent or another. Spamhaus is creating a platform for sharing intelligence relating to this activity because, ultimately, sharing is caring!

by The Spamhaus TeamAugust 09, 20233 minutes reading time

Jump to

Community – at the very core of Spamhaus Project

Community – at the very core of Spamhaus Project

In 1998, the year Google was founded, the internet resembled the Wild West. Sat aboard a houseboat on the river Thames, London, Steve Linford's frustration levels were rising at the increasing amount of spam he was receiving.

Steve started to list the IP addresses associated with the spam he was observing. These IPs he freely shared with other internet users, advising them not to accept connections from them. Rapidly, like-minded individuals joined Steve in his crusade to rid the world of spam (or at least significantly reduce it). Spamhaus Project was born.

Today, with the assistance of Spamhaus Technology, Spamhaus Project continues to share its IP and domain reputation data for free. Over 3 billion mailboxes are protected. However, this data goes way beyond spam and the initial DNS Blocklists (DNSBLs) that Steve and his team initially created.

How is IP and domain reputation data used today?

Firstly, it’s important to note that while Steve and his team of threat hunters started out focused on IP addresses sending spam, today, the Project’s signals intelligence (SIGINT), open-source intelligence (OSTINT) and malware teams cover domains, URLs and malware files. Their focus has also broadened to look to all areas of abuse, including phishing, malware, and ransomware, not just spam.

Likewise, in today's world, IP and domain reputation data isn't used solely for blocking email. Almost every interation that occurs online involves a domain and IP address. Therefore, utilizing signal associated with these internet identifiers can increase protection for users and provide deeper insights to those who are resposible for keeping the internet a safer place.

Intelligence derived from a single URL or IP address can help keep hundreds, thousands, and millions of people safe who are using the internet.

Therefore, sharing is caring

Submitting IPs, URLs, Domains, or email source code has the potential to effect change. To make a far-reaching difference globally.

But can I trust Spamhaus?

That is a question only you can answer, however here are some data points to help you come to a positive conclusion:

  • Reputable - We were established in 1998 and are still going strong
  • Trustworthy - All of our team members have a deep-rooted belief in doing what’s right for the good of the internet.
  • Relevant - We work with the wider industry to ensure our detection policies meet its needs.
  • Independent – As a non-profit organization, we are not accountable to any other entity.

Go forth and submit

Sharing intelligence is crucial to making the internet safer; even government organizations are realizing this.

Please bear in mind that the Threat Intel Community is still in beta phase - and likely will be until the end of 2024. Our algorithms, and processes, and researchers, are busy discovering what kind of signal you want to share with us and how often. But the more you keep sharing, the faster we'll learn and develop more ways to provide you with meaningful feedback regarding your submissions.

Whether you have one domain or a regular stream of hundreds of IPs, you can make a difference. Here's where you can make a single guest submission, or for more frequent submitters, we recommend you create an account.

Thank you. We appreciate you helping us to change behavior for the good of the internet.