Discover tools, scans, and resources - Your go-to library for all things cybersecurity.
Scan Files NowVirusTotal is a free online security platform that scans files, URLs, and IPs with multiple antivirus engines, detecting malware, viruses, and cyber threats to enhance digital safety.
ANY.RUN is an interactive malware analysis sandbox that allows users to safely analyze and investigate malicious files and URLs in a virtualized environment in real time.
The MITRE ATT&CK framework is a globally accessible knowledge base of cyber adversary tactics, techniques, and procedures (TTPs), helping organizations detect, prevent, and respond to security threats effectively.
The Microsoft Security Response Center (MSRC) identifies and addresses vulnerabilities in Microsoft products. By assigning CVE identifiers to security flaws, MSRC helps prioritize, track, and release patches.
URLscan.io is a web scanning service that analyzes and provides detailed information about websites, including security risks, domain reputation, and traffic data.
Statistics by SentinelOne