Online Tools

Access a variety of online cyber security tools designed to help CISOs and security professionals strengthen their defenses

Page Overview

Here you will be able to find the leading websites in the world for online research and data collection that can assist you in various investigations.

From information about different types of malware, phishing checks, domain reputation, vulnerabilities, and tools for analyzing suspicious files, links, email addresses, and emails themselves.

Additionally, you can check if your sensitive information has been leaked online and learn about the latest attack methods and techniques.

Page Overview​

Here you will be able to find the leading websites in the world for online research and data collection that can assist you in various investigations.

From information about different types of malware, phishing checks, domain reputation, vulnerabilities, and tools for analyzing suspicious files, links, email addresses, and emails themselves.

Additionally, you can check if your sensitive information has been leaked online and learn about the latest attack methods and techniques.

Malware Lookup

IBM X Force Exchange

IBM X-Force Exchange is a cloud-based threat intelligence platform that provides access to a vast repository of global security data. It allows users to research and share threat intelligence, collaborate on security investigations, and stay ahead of emerging cyber threats.

URL

Malware

Virus Total

VirusTotal is an online service that analyzes files and URLs for viruses, worms, trojans, and other types of malicious content. It aggregates the results from numerous antivirus engines and website scanners, providing a comprehensive view of potential threats to enhance cybersecurity measures

URL

Malware

URL Lookup

Phish Tank

PhishTank is a collaborative clearinghouse for data and information about phishing on the internet. It allows users to submit, verify, and track phishing websites, creating a comprehensive database that helps protect against fraudulent and malicious sites.

Phishing

URL Scan

URLScan is an online tool for analyzing websites and URLs to detect phishing, malware, and other malicious activities. It provides detailed insights into the content and structure of a website, helping users identify potential security risks before interacting with a site.

Sandboxes

Any Run

ANY.RUN is an interactive online sandbox that allows users to analyze malware and suspicious files in real-time. It provides a visual representation of the execution process, enabling detailed investigation and understanding of how malware operates within a controlled environment.

URL

Malware

Joe Sandbox

Joe Sandbox is a powerful analysis platform that examines files and URLs for malicious behavior within a controlled environment. It offers deep static and dynamic analysis, providing detailed reports on how malware behaves, making it an essential tool for cybersecurity experts dealing with advanced threats.

URL

Malware

Domain Lookup

Who Is

Whois is a protocol and database that provides information about the ownership and registration details of domain names. It allows users to look up the identity of domain registrants, administrative contacts, and other critical details, which is essential for cybersecurity investigations and domain management.

ICANN

The Internet Corporation for Assigned Names and Numbers (ICANN) is a non-profit organization responsible for coordinating the global domain name system (DNS). ICANN manages the allocation of IP addresses and domain names, ensuring the stability and security of the internet’s unique identifiers.

Data Leak Lookup

Have I Been Pwned

Have I Been Pwned (HIBP) is an online service that allows individuals and organizations to check if their email addresses or personal information have been exposed in a data breach. By searching the extensive database, users can discover if their credentials have been compromised and take steps to secure their accounts.

Data Leak

Mozilla Monitor

Mozilla Monitor is a privacy-focused service that helps users determine if their personal information has been exposed in data breaches. Linked with the Have I Been Pwned database, it provides alerts and guidance on how to protect oneself after a breach, emphasizing user privacy and security.

Data Leak

Vulnerability Lookup

CVSS Calculator

The CVSS (Common Vulnerability Scoring System) Calculator is a tool that helps organizations assess the severity of security vulnerabilities. By inputting various factors related to a vulnerability, the tool calculates a score that reflects the potential risk, aiding in the prioritization of remediation efforts.

CVE Org

CVE (Common Vulnerabilities and Exposures) is a database of publicly disclosed cybersecurity vulnerabilities. It provides unique identifiers for each vulnerability, facilitating the sharing of data across different security products and services, and helping organizations prioritize their vulnerability management efforts.

Adversary Research

Shadow Server

The Shadow Server Foundation is a non-profit organization that gathers and shares cybersecurity intelligence. It provides a range of services, including reports on botnet activity, vulnerabilities, and open ports, helping organizations protect their networks by offering free, actionable threat intelligence

Threat Actors

MITRE ATTACK

MITRE ATT&CK is a comprehensive knowledge base of adversary tactics and techniques based on real observations. It serves as a resource to understand potential threats and improve defenses by mapping out the steps attackers might  take to compromise systems.

Threat Actors

Email Analysis

MX Tool Box

MXToolbox offers a suite of online tools for managing and troubleshooting email delivery issues. It includes services like DNS lookup, blacklist checks, and SMTP diagnostics, helping users ensure their email systems are functioning correctly and are not compromised.

Email