WhiteIntel Search Engine Added

WhiteIntel stealer malware log search engine is added.
This commit is contained in:
WhiteIntel Intelligence Solutions 2024-04-15 17:15:44 +03:00 committed by GitHub
parent 08fd5a90d1
commit d6ba776c55
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
1 changed files with 1 additions and 1 deletions

View File

@ -311,7 +311,7 @@ A curated list of awesome search engines useful during Penetration testing, Vuln
- [macvendors.co](https://macvendors.co/) - Get vendor name of your network device using its mac address
### Credentials
- [WhiteIntel](https://whiteintel.io/) - Check if a company was a victim of stealer malwares.
- [Have I Been Pwned](https://haveibeenpwned.com/) - Check if your email or phone is in a data breach
- [Dehashed](https://www.dehashed.com/) - Free deep-web scans and protection against credential leaks
- [LeakCheck.io](https://leakcheck.io/) - Make sure your credentials haven't been compromised