Abdullah Çiçekli

Abdullah Çiçekli

Software Developer & Security Researcher
14 points

Forums

Ahtapot - IOC Analysis | Fast Threat Intel for Security Pros

Ahtapot – Fast, secure IOC analysis for cybersecurity pros. Analyze IPs, domains, URLs, hashes, and CVEs with 7+ threat intel sources: VirusTotal, OTX, AbuseIPDB, MalwareBazaar, ARIN, Shodan, GreyNoise. Privacy-first intelligence.