Main Banks Non-banking financial sector Cyber fraud

Useful services

Virus Total - freeware analysis of suspicious files and links (URLs) for detecting viruses and malware. All antivirus databases used by the service are constantly updated. The results of the verification indicate the dates of the last updates of all databases.


Hybrid Analysis - freeware malware service that detects and analyzes unknown threats with the help of unique hybrid analysis technology.


Нave i been pwned? - free service that allows Internet users to check if their personal data has been compromised.


MXToolBox - free service, a set of online tools for quick diagnosis of issues related to email.


Urlscan

Urlscan - service to scan and analyse websites. When a URL is submitted to urlscan.io, an automated process will browse to the URL like a regular user and record the activity that this page navigation creates. This includes the domains and IPs contacted, the resources (JavaScript, CSS, etc) requested from those domains, as well as additional information about the page itself. urlscan.io will take a screenshot of the page, record the DOM content, JavaScript global variables, cookies created by the page, and a myriad of other observations.


Malshare

MalShare - project is a collaborative effort to create a community driven public malware repository that works to build additional tools to benefit the security community at large.


phishtank

PhishTank - is a free community site where anyone can submit, verify, track and share phishing data.


AbuseIPDB - is a project dedicated to helping systems administrators and webmasters check and report IP addresses that are involved in malicious activity such as spamming, hack attempts, DDoS attacks, etc.