Defender Toolbox

Defender Toolbox

We have collected a list of credible useful tools to help you in the fight against phishing.

Scan Suspicious URLs or Links

Virus Total

Analyze suspicious files, domains, IPs and URLs to detect malware.

Hybrid Analysis

Malware analysis service that detects and analyzes unknown threats.

Cisco Talos Intelligence Group

Cisco Talos Intelligence Group is one of the largest commercial threat intelligence teams in the world.

urlscan.io

A sandbox for the web

Joe Sandbox

Deep Malware Analysis.

More...

The four of functions of management included planning deciding upon on business goals..

Report Malicious URLs or Links

Microsoft

Report unsafe site to Microsoft

PhishTank

Submit suspected phishes

Google

Report malicious site to Google

PhishTank

Submit suspected phishes

Email Header Analyzer

MX Toolbox

Analyze suspicious files, domains, IPs and URLs to detect malware.

Microsoft MHA

Microsoft Message Header Analyzer

IP & DNS Tools

MX Toolbox

Analyze suspicious files, domains, IPs and URLs to detect malware.

EmailStuff

One of the best email tools to check syntax or any published email authentication protocols like SPF, DKIM, and DMARC.

No More Ransom Decryption Tools

No More Ransom Decryption Tools

NEED HELP unlocking your digital life without paying your attackers*?

Microsoft MHA

Microsoft Message Header Analyzer

More Tools...

Cyber Chef

A simple, intuitive web app for analysing and decoding data without having to deal with complex tools or programming languages.

Shodan

Search Engine for the Internet of Everything. Shodan is the world's first search engine for Internet-connected devices.

AbuseIPDB

AbuseIPDB is a project dedicated to helping combat the spread of hackers, spammers, and abusive activity on the internet.

IP Reputation Check

The Talos IP and Domain Reputation Center is the world’s most comprehensive real-time threat detection network.