AbuseIPDB × Tines

Combining Tines’ automation platform with AbuseIPDB’s threat intelligence database streamlines real-time IP threat detection and response, enhancing overall cybersecurity defenses.

Pre-built templates

With Tines, you can easily take any action that has a defined API. We've already pre-built some of the most popular ones for you, so you can build quickly.

Search for IP Address in Abuse IPDB
REPORTS Endpoint
Report malicious IP to Abuse IPDB
Plaintext Blacklist
Get Recent Blacklisted IPs from Abuse IPDB
Get Blacklisted IPs from Abuse IPDB
CLEAR-ADDRESS Endpoint
Check Subnet in Abuse IPDB
BULK-REPORT Endpoint
Blacklist IP version Filtering
Blacklist IP Truncation
Blacklist Country Filtering

Build your own connections

With Tines, you can easily take any action that has a defined API using an HTTP request. To build even more quickly, copy a cURL command and paste it into the storyboard.

cURL request

curl -v -X GET --location "https://api.nasa.gov/neo/rest/v1/neo/browse?api_key=DEMO_KEY" -H 'Content-Type: application/json'

Paste in your Tines story

Trusted by industry innovators

CanvaCode42CoinbaseElasticGitLabIntercom
MarsMcKessonOak Ridge National LaboratoryOpenTableSnowflakeReddit

Built by you,
powered by Tines

Already have an account? Log in.