ThreatMiner

About tool:
ThreatMiner is a threat intelligence portal designed to enable analysts to research under a single interface.

Website: https://www.threatminer.org/

Similar Tools

theHarvester is a simple to use, yet powerful tool designed to be used during the reconnaissance stage of a red team assessment or penetration test. It performs open source intelligence (OSINT) gather[...]
Search for domains, IPs, filenames, hashes, ASNs.
The Leading Internet Intelligence Platform for Threat Hunting and Exposure Management. Censys empowers security teams with the most comprehensive, accurate, and up-to-date map of the internet to defen[...]
Monitor emails, phones, usernames, and much more. We'll notify you whenever your data is found in a new breach, or on the darkweb.
A huge amount of tools for DNS-related checks.