Threat Intelligence and Reputation Checkers
ThreatMiner
ThreatMiner is an open-source threat intelligence platform that aggregates and visualizes data related to indicators of compromise (IOCs). It provides insights into domains, IPs, hashes, and more, helping SOC analysts understand the context of threats and prioritize responses.
Real-World Application:
When investigating a suspicious domain, a SOC analyst can use ThreatMiner to gather historical information about its WHOIS records, SSL certificates, associated malware samples, and connections to known threat campaigns, aiding in swift decision-making.
Spur
Spur is a powerful threat intelligence tool that helps SOC teams analyze and score IP addresses for risk. It evaluates indicators of compromise (IoCs) such as botnet activity, proxy usage, and abuse reports, providing insights into potential threats in real time. Its easy-to-interpret risk scoring system supports rapid decision-making in security operations.
Real-World Application:
A SOC analyst investigating a phishing attack can use Spur to assess the reputation and risk level of the IP address hosting the phishing site. By identifying its malicious behavior, the team can block the IP in their firewall and report it to threat intelligence feeds.
VirusTotal
VirusTotal is a widely used platform for analyzing files, domains, IP addresses, and URLs to identify malware and other suspicious content. It integrates with various tools and APIs to automate threat intelligence processes. The Graph feature helps visualize and correlate related indicators, uncovering connections between threats.
Real-World Application:
An organization receives a phishing email with an attached PDF. The security analyst uploads the PDF to VirusTotal, which identifies it as malicious, associated with a known malware family. Using the Graph feature, the analyst discovers the domain in the PDF links to a network of malicious servers. This insight helps the team block additional related threats in their environment.
Talos Intelligence
Talos Intelligence is Cisco’s threat intelligence platform, providing comprehensive data on malware, phishing, IP reputation, and domain analysis. It supports SOC analysts with actionable insights to identify and mitigate cyber threats in real time.
Real-World Application:
SOC teams use Talos to check the reputation of suspicious IPs and domains during an investigation. For instance, a flagged domain in a phishing email can be cross-referenced in Talos to determine its threat level and associated indicators of compromise (IOCs).
URLhaus
URLhaus is a cybersecurity platform that tracks and shares malicious URLs, helping organizations block threats like malware, phishing, and botnets. It supports real-time threat intelligence sharing to enhance security defenses.
Real-world application:
Organizations use URLhaus to identify and block harmful URLs in their networks, protecting against malware infections and phishing attacks. Security teams can integrate its data feeds into firewalls, SIEMs, and threat detection systems.
Censys
Censys is an internet search engine and security platform that provides real-time visibility into all internet-connected devices and systems. It helps organizations discover, monitor, and secure their digital assets by identifying vulnerabilities, misconfigurations, and exposure to threats.
Real-world application:
Security teams use Censys to map their attack surface, identify open ports or misconfigured services, and proactively mitigate risks, ensuring compliance and robust cyber defence.
Shodan
Shodan is a search engine for internet-connected devices, often referred to as the “search engine for hackers.” It scans the internet for devices such as servers, webcams, routers, and industrial control systems, providing details about their software, open ports, and vulnerabilities.
Real-World Application: Security professionals use Shodan to identify exposed systems, assess attack surfaces, and monitor for unauthorized devices on networks. For example, it can locate unsecured webcams or detect industrial systems accessible online.
GreyNoise
GreyNoise is a cybersecurity tool that analyzes internet background noise, helping organizations filter out irrelevant or benign scans and focus on genuine threats. By identifying IPs associated with mass scanning or opportunistic attacks, it reduces alert fatigue and improves threat detection accuracy.
Real-world Application: GreyNoise is often used in SOCs to enrich SIEM alerts, helping analysts prioritize incidents by excluding noisy data from known non-malicious actors or benign scanners.
Recorded Future
Recorded Future is a threat intelligence platform that provides real-time data, insights, and analytics to enhance cybersecurity strategies. It integrates open-source, dark web, and proprietary data to identify vulnerabilities, predict threats, and support decision-making for security operations. It’s widely used for risk management, incident response, and proactive threat mitigation.
Anomali ThreatStream
Anomali ThreatStream is a threat intelligence platform that helps organizations aggregate, analyze, and act on threat data from various sources. It provides actionable insights to enhance security operations and decision-making through real-time alerts, dashboards, and integration with existing security tools.
Real-world application: Security teams use Anomali ThreatStream to detect emerging threats, prioritize responses, and improve incident detection by enriching data with global threat intelligence.
IPVoid
IPVoid is an online service that allows users to check the reputation and details of an IP address. It provides information such as whether the IP is associated with spam, malware, or botnet activity, helping identify potential security threats. It’s particularly useful for IT professionals and security analysts to track malicious IP addresses and investigate suspicious activities.
DomainTools
DomainTools is a leading provider of domain name and DNS intelligence, offering a suite of tools for tracking domain ownership, identifying suspicious domains, and analyzing cyber threats. It helps security teams investigate domain-related incidents, discover malicious websites, and monitor brand protection efforts.
Real-world application:
Used by cybersecurity professionals to detect phishing campaigns, track threat actor infrastructure, and investigate domain connections for threat intelligence.
Abuse.ch
Abuse.ch is a website that provides tools and data to help detect and combat cyber threats, focusing on malware, botnets, and phishing campaigns. It offers various threat intelligence feeds and services, including the Malware Information Sharing Platform (MISP) and real-time data on malicious IP addresses and URLs.
Real-world application:
Security teams use Abuse.ch to monitor and block malicious traffic, helping protect networks and systems from cyberattacks.
AbuseIPDB
AbuseIPDB is a platform that allows users to report and check IP addresses involved in malicious activities, such as hacking, spamming, or scanning. It helps enhance security by providing a crowd-sourced database of reported IPs to identify potential threats. Real-world applications include network administrators using it to block harmful IPs and cybersecurity professionals integrating it into their threat detection systems.
iplocation
iplocation is an online service that provides geolocation information about an IP address, such as the country, city, latitude, longitude, and ISP. It can be useful for tracking the location of website visitors, detecting potential security threats, and improving user experience by personalizing content based on geographic location.