Skip to content
/ FORT Public

Links to free online security tools for quickly triaging and responding to cyber incidents.

Notifications You must be signed in to change notification settings

0K-cool/FORT

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

22 Commits
 
 

Repository files navigation

Fast Online Response Tools (FORT)

Anime Cybersecurity Logo Jul 3 2025 Links to free online security tools for quickly triaging and responding to cyber incidents.

Links

  • VirusTotal - Analyzes files, URLs, and domains for malware and other security threats.
  • Any Run - An interactive online sandbox for analyzing malware and other types of cyber threats in a safe environment.
  • Intezer - Identifies and analyzes malware by comparing code to a large database of known threats.
  • MalwareBazaar - A platform for sharing and downloading verified malware samples to support threat analysis and research.
  • urlscan io - A service for scanning and analyzing websites.
  • Cyber Chef - A web app for encryption, encoding, compression and data analysis.
  • Sucuri Site Check - A free website security scanner that checks for malware, viruses, blacklisting status, and other security issues.
  • Deobfuscate IO - A tool for deobfuscating and decoding code, making it easier to understand and analyze.
  • dCode - A website offering tools for solving puzzles, codes, ciphers, and various calculations.
  • UnPHP - A tool to decode, unpack and deobfuscate protected PHP scripts.
  • o365atp - Decode Microsoft 365 safelink URLs.
  • DynamiteLab - Analyize network behavior from packet captures.
  • UnpacMe - An online tool that automatically unpacks malware files to help analyze their inner workings and potential threats.
  • GreyNoise - A platform that helps security analysts reduce alert fatigue by filtering out irrelevant or harmless internet noise.
  • Abuseipdb - A crowdsourced database of IP addresses associated with malicious activity.
  • Cisco Talos Intelligence - Provides reputation data for IPs, domains, and URLs.
  • Triage - A malware analysis platform by Recorded Future. It provides detailed analysis reports and threat intelligence.
  • Have I been pwned? - Check an email address is in a data breach.
  • DNSDumpster - Domain research tool that can discover hosts related to a domain.
  • Shodan - A search engine for internet-connected devices, revealing metadata, vulnerabilities, and open ports for cybersecurity analysis.
  • MHA - MHA (Message Header Analyzer) simplifies email header analysis, helping identify delays, sources, and routing details for troubleshooting.
  • PhishTool - A cybersecurity platform for analyzing phishing emails, extracting indicators of compromise (IoCs), and generating detailed forensic reports using threat intelligence and automation.
  • CheckPhish - A free tool that detects phishing and scam URLs in real time, offering detailed threat analysis to enhance security.
  • EmailRep - A security tool and API that analyzes email addresses to assess their reputation and risk using data from multiple sources.
  • CheckShortURL - A free tool that unshortens URLs, reveals their destination, checks for safety using multiple security services, and provides screenshots for verification.
  • MalAPI - An online catalog that maps Windows API functions to common techniques used by malware, helping analysts quickly identify how specific APIs are leveraged in malicious activities.
  • EchoTrail - An online searchable tool that helps analysts assess the normalcy and risk of processes or files by providing behavioral profiles and statistical data based on real-world usage.
  • LOLBAS - A project that catalogs legitimate Windows binaries and scripts that attackers can abuse for malicious purposes, helping security professionals identify and defend against "Living Off the Land" techniques.
  • Malpedia - A curated database that provides detailed information and reference samples for malware families, aiding in malware identification and analysis.
  • WDSL - Microsoft Security Intelligence (WDSL) is a portal offering malware analysis, threat intelligence, and security updates for Microsoft Defender Antivirus.
  • Netcraft - Netcraft’s Internet research tools provide website analysis, security checks, and threat intelligence to help users assess and protect against online risks.
  • No More Ransomware - The No More Ransom decryption tools page offers free tools to unlock files encrypted by specific ransomware families, each tool targeting a different infection.

About

Links to free online security tools for quickly triaging and responding to cyber incidents.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published