OSINT-MTHRFCKR

OSINT-MTHRFCKR

1877 bookmarks
Custom sorting
CIRCL
CIRCL
The Computer Incident Response Center Luxembourg (CIRCL) is a government-driven initiative designed to gather, review, report and respond to computer security threats and incidents. CIRCL is the CERT (Computer Emergency Response Team/Computer Security Incident Response Team) for the private sector, communes and non-governmental entities in Luxembourg.
·circl.lu·
CIRCL
Cybersixgill
Cybersixgill
Cybersixgill's cyber threat intelligence provides businesses with continuous monitoring, prioritized real-time alerts and deep and dark web threat intelligence.
·cybersixgill.com·
Cybersixgill
Cisco Talos Intelligence Group - Comprehensive Threat Intelligence
Cisco Talos Intelligence Group - Comprehensive Threat Intelligence
Cisco Talos Intelligence Group is one of the largest commercial threat intelligence teams in the world. Comprised of world-class cyber security researchers, analysts and engineers and supported by unrivaled telemetry, Talos defends Cisco customers against known and emerging threats, discovers new vulnerabilities in common software, and interdicts threats in the wild before they can further harm the internet at large.
·talosintelligence.com·
Cisco Talos Intelligence Group - Comprehensive Threat Intelligence
ThreatMiner.org | Data Mining for Threat Intelligence
ThreatMiner.org | Data Mining for Threat Intelligence
ThreatMiner is a threat intelligence portal that provides information on indicators of compromise (IOC) such as domains, IP address, malware samples (MD5, SHA1 and SHA256), SSL certificates, WHOIS information and malicious URLs such as phishing and malware links.
·threatminer.org·
ThreatMiner.org | Data Mining for Threat Intelligence
Check if a Website is Malicious/Scam or Safe/Legit | URLVoid
Check if a Website is Malicious/Scam or Safe/Legit | URLVoid
Free website reputation checker tool lets you scan a website with multiple website reputation/blocklist services to check if the website is safe and legit or malicious. Check the online reputation of a website to better detect potentially malicious and scam websites.
·urlvoid.com·
Check if a Website is Malicious/Scam or Safe/Legit | URLVoid
IBM X-Force Exchange
IBM X-Force Exchange
IBM X-Force Exchange is a threat intelligence sharing platform enabling research on security threats, aggregation of intelligence, and collaboration with peers
·exchange.xforce.ibmcloud.com·
IBM X-Force Exchange
Inquest Labs
Inquest Labs
InQuest Labs is an open API and interactive research portal designed to empower individual analysts with the tools and data requisite to discover and publish new and novel threats.
·labs.inquest.net·
Inquest Labs
Lupovis
Lupovis
Lupovis Prowl collects data on internet scans and identifies internet noise so your SOC team doesn't have to!
·prowl.lupovis.io·
Lupovis
ONYPHE
ONYPHE
ONYPHE provides solutions dedicated to Attack Surface Management (ASM) and Attack Surface Discovery (ASD). Scanning at Internet-scale IPs and URLs since 2017.
·onyphe.io·
ONYPHE
Opswat.
Opswat.
Cloud-based Deep CDR, Multiscanning, Sandbox Dynamic Analysis, Hash and IP-Domain reputation with options for personal and commercial users.
·metadefender.opswat.com·
Opswat.
packettotal.com
packettotal.com
DynamiteLab performs network traffic analysis and cyber threat detection from packet capture files, such as pcap and pcapng. DynamiteLab Community is a successor to PacketTotal, providing a free repository of over 100,000 pcap files. The platform is operated by Dynamite Analytics as a SaaS Cyber Lab and a popular tcpdump and wireshark online alternative.
·packettotal.com·
packettotal.com
PassiveTotal
PassiveTotal
Microsoft Defender Threat Intelligence is a dynamic threat intelligence solution that helps protect your organization from modern cyberthreats.
·riskiq.com·
PassiveTotal
scamsearch.io
scamsearch.io
Global Scammer Database | Report Scammer | Reverse Lookups | Search by email, username, picture, phone number & Crypto Address.
·scamsearch.io·
scamsearch.io
ShadowServer
ShadowServer
The Shadowserver Foundation is a nonprofit security organization working altruistically behind the scenes to make the Internet more secure for everyone.
·shadowserver.org·
ShadowServer
Spamhaus
Spamhaus
Industry leading IP and domain reputation data to protect emails, networks and provide insight. We protect against cyber threats.
·spamhaus.com·
Spamhaus
Team Cymru
Team Cymru
Team Cymru is the global leader in cyber threat intelligence and attack surface management. Our business risk and threat intelligence platforms empower global organizations with unmatched Threat Reconnaissance and Attack Surface Management capabilities to meet the challenges of today’s cyber threats.
·team-cymru.com·
Team Cymru