TOOLS FOR CYBER THREAT HUNTING (PART - II)

Vishnu Shivalal P
2 min readOct 16, 2023

This is a sequel part to the TOOLS FOR CYBER THREAT HUNTING (PART — I).

Tools for Cyber Threat Hunting

6. Greynoise

Greynoise is a web based application which can be used for identifying noisy (malicious/harmful) scanners (IP addresses). Another feature Greynoise provide is categorized noisy scanners according to security tags like a vulnerability name or a CVE.

Link: https://viz.greynoise.io/

7. Shodan

Shodan is a search engine designed to map and gather information about internet-connected devices and systems.

Link: https://www.shodan.io/

8. GreenSnow

GreenSnow is a web application which has a huge database of blacklisted/malicious IPs. Users can cross-check IP addresses whether they are benign or malicious.

Link: https://greensnow.co/

9. Hybrid Analysis

Hybrid analysis is a free malware analysis web based tool which does both static and dynamic malware analysis.

Link: https://www.hybrid-analysis.com/

10. URLScan.io

URLScan.io is a website scanner for identifying suspicious and malicious URLs.

Link: https://urlscan.io/

--

--

Vishnu Shivalal P

Cyber Security Engineer | Bug Hunter | Security Researcher | CTF Player | PenTester | Security Enthusiast | TryHackMe Top 1% www.linkedin.com/in/vishnushivalalp