URL OSINT and Sandboxing

  • URLScan - "A sandbox for the web" Scans submitted URL website for malicious intent details in their about page.

  • URLHaus - Search IP/Domain, URL, MD5, SHA256, and more to see if they have been flagged as malicious/suspicious.

  • URLVoid - Website reputation checker. Shows information of location, IP, WHOIS, DNS Records, and if various services have blacklisted the URL or not.

  • Browserling - Sandbox URLs on various browsers and interact with them in a live secure environment.

  • Wannabroswer - Simulate any Browser

  • Hybrid-Analysis - Malware Analysis Service

  • Joes Sandbox - "Detects and analyzes potential malicious files and URLs" on various OS

  • Triage - Malware Analysis Sandbox

  • Any.run - An "Interactive online malware analysis service for dynamic and static research of most types of threats using any environments. Replaces a set of tools for research". Free to use and sign up for. Can be used for "a convenient in-depth analysis of new (unidentified) malicious objects, as well as for the investigation of cyber incidentals."

Last updated