Found 96 bookmarks
Newest
Bugcrowd Crowdstream
Bugcrowd Crowdstream
Bugcrowd's bug bounty and vulnerability disclosure platform connects the global security researcher community with your business. Crowdsourced security testing, a better approach! Run your bug bounty program with us
·bugcrowd.com·
Bugcrowd Crowdstream
CVExploits Search
CVExploits Search
A database for CVEs exploit that collects the exploits automatically from around the internet.
·cvexploits.io·
CVExploits Search
packetstormsecurity.com
packetstormsecurity.com
Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers
·packetstormsecurity.com·
packetstormsecurity.com
Inquest Labs
Inquest Labs
InQuest Labs is an open API and interactive research portal designed to empower individual analysts with the tools and data requisite to discover and publish new and novel threats.
·labs.inquest.net·
Inquest Labs
Reverse Shell generator
Reverse Shell generator
Online Reverse Shell generator with Local Storage functionality, URI & Base64 Encoding, MSFVenom Generator, and Raw Mode. Great for CTFs.
·revshells.com·
Reverse Shell generator
0day.today
0day.today
1337day Inj3ct0r Exploit Database - Exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits. Here you can find exploits by categories such as: remote exploits, local exploits, webapplications exploits, dos \ poc, shellcodes and many critical vulnerabilities. Also you can find Windows exploits, Linux exploits, Mac OS exploits, Freebsd exploits, kernel exploits, root exploits, Android exploits. If you need to order penetration test of your server or site please contact us too.
·0day.today·
0day.today
VARIoT
VARIoT
Database of IoT exploits aggregated from many sources
·variotdbs.pl·
VARIoT
Lupovis
Lupovis
Lupovis Prowl collects data on internet scans and identifies internet noise so your SOC team doesn't have to!
·prowl.lupovis.io·
Lupovis
CIRCL
CIRCL
The Computer Incident Response Center Luxembourg (CIRCL) is a government-driven initiative designed to gather, review, report and respond to computer security threats and incidents. CIRCL is the CERT (Computer Emergency Response Team/Computer Security Incident Response Team) for the private sector, communes and non-governmental entities in Luxembourg.
·circl.lu·
CIRCL
PassiveTotal
PassiveTotal
Microsoft Defender Threat Intelligence is a dynamic threat intelligence solution that helps protect your organization from modern cyberthreats.
·riskiq.com·
PassiveTotal
Cybersixgill
Cybersixgill
Cybersixgill's cyber threat intelligence provides businesses with continuous monitoring, prioritized real-time alerts and deep and dark web threat intelligence.
·cybersixgill.com·
Cybersixgill
APIVoid
APIVoid
APIVoid provides JSON APIs useful for cyber threat analysis, threat detection and threat prevention. With our APIs you can identify malicious IP addresses, get reputation of a website, get SSL certificate details, perform DNS records lookups and much more.
·apivoid.com·
APIVoid