본문 바로가기
Security

보안 취약점 검색 사이트

by 올엠 2024. 2. 21.
반응형

 Shodan Shodan Search Engine

 

Shodan

Search engine of Internet-connected devices. Create a free account to get started.

www.shodan.io

인터넷에 연결된 장치를 검색

 

 

Wigle WiGLE: Wireless Network Mapping

 

WiGLE: Wireless Network Mapping

 

www.wigle.net

무선 네트워크 데이터베이스 검색

 

 

Grep App-Search grep.app | code search 

 

grep.app | code search

 

grep.app

Git Code 기반 검색

 

 

Binary Edge-Scans BinaryEdge 

 

BinaryEdge

Intelligent Security Be Ready. Be Safe. Be Secure. Organisations currently own a large number of internet exposed assets, some of them they are not even aware exist. Everyday, more and more companies expose their servers and services to the internet, incre

www.binaryedge.io

인터넷의 노출된 위협 인텔리전스 정보 제공

 

 

ONYPHE-Collects ONYPHE - Cyber Defense Search Engine 

 

Cyber Defense Search Engine | ONYPHE

Don't waste millions to recover By using our solution, you will be able to create your asset inventory, find unknown assets belonging to your organization (or subcontractor), identify the risks they are exposed to and be alerted on critical vulnerabilities

www.onyphe.io

사이버 위협 인텔리전스 정보 제공
 

 

 

GreyNoise-Search GreyNoise

 

GreyNoise Visualizer

 

viz.greynoise.io

인터넷에 연결된 자산 정보 제공

 

 

Censys  Censys Search

인터넷에 연결된 자산 정보 제공

 

 

Hunter-Search Find email addresses in seconds • Hunter (Email Hunter) 

 

Find email addresses in seconds • Hunter (Email Hunter)

Hunter is the leading solution to find and verify professional email addresses. Start using Hunter and connect with the people that matter for your business.

hunter.io

Email Domain 기준으로 취약한 노출/취약한 주소 확인

 

 

ZoomEye ZoomEye - Cyberspace Search Engine

 

ZoomEye - Cyberspace Search Engine

 

www.zoomeye.org

중국 기반 관련 취약점 및 노출 제공

 

 

LeakIX LeakIX

공개된 정보 검색

 

 

IntelligenceX Intelligence X (intelx.io)

 

Intelligence X

Selector Type

intelx.io

Tor, 12P, data leaks, domains, and ema 검색

 

 

Netlas Netlas.io - discover, research and monitor any assets available online 

인터넷에 연결된 자산 검색 및 모니터링

 

 

URL URL and website scanner - urlscan.io 

URL 관련 사이트 스캔 도구

 

 

PublicWWW Search Engine for Source Code - PublicWWW.com 

인터넷 소스코드 검색

 

 

FullHunt FullHunt | Expose Your Attack Surface

 

FullHunt | Expose Your Attack Surface

Discover, monitor, and secure your attack surface. FullHunt delivers the best platform in the market for attack surface security.

fullhunt.io

인터넷에 노출된 자산 검색

 

 

Vulners Search Engine for Security Intelligence | Vulners

 

CVE Database - Security Vulnerabilities and Exploits | Vulners.com

Burp Suite plugin Passively search vulnerable servers while surfing the net

vulners.com

보안 취약점 관련 정보 검색

 

 

AbuseIPDB AbuseIPDB - IP address abuse reports - Making the Internet safer, one IP at a time

 

AbuseIPDB - IP address abuse reports - Making the Internet safer, one IP at a time

We value your feedback! Do you have a comment or correction concerning this page? Let us know in a single click. We read every comment!

www.abuseipdb.com

취약점 점검 및 검색
반응형