Threat Intelligence & Incident Response

AI Spera to start free beta service for Criminal IP

Claim the free Criminal IP beta

Prior to the official launch scheduled in July, Criminal IP, provided by AI Spera, will be running a free beta service starting from April 28 for 3 consecutive months. AI Spera is currently recruiting beta testers on the pre-registration page (https://bit.ly/3vz4pyW), and users who registered before April 28 will receive a free license for 3 months after the official launch scheduled in July.

Like the fingerprints left at the crime scene, IP addresses are the key piece of information in tracking down cybercrime such as fraudulent access, account theft, money laundering, and credential stuffing. Criminal IP was conceived in the concept of ‘DATA-DRIVEN SECURITY’, which timelines everything IP addresses do on the internet, creates criminal records that integrates vast amounts of Open-source Intelligence (OSINT) with AI and machine learning-based fraud detection algorithm and network scanning technology boasting competitive speed.

It takes the form of an intuitive search engine whereby it is possible to diagnose malicious IP addresses, domains, phishing sites, and to conveniently view information of all types of internet-facing assets including banners, certificates, SCADA, IoT, servers, and CCTV, as well as the actionable insights based on country and service-specific statistics in one place. 

What can people search for on Criminal IP?

1. Asset Search

Directly search for the service name through keywords or search for the CVE number to look up related IP addresses, and inquire the contents below on a single page.

  • triage of inbound and outbound IP risk scores into straightforward 5 categories (Safe, Low, Moderate, Dangerous, Critical)
  • connect all the information on the IP address owner, country, SSL certificate, associated domain through the summary feature that returns a compendium on all IP related address
  • detection of suspicious VPN IP, TOR IP, Hosting IP, CDN, Scanner IP
  • summary compiling information on open ports running, past abuse history, and vulnerabilities within

2. Domain Search

This feature scans the target domain in real time to provide comprehensive information and a single risk score, all of which are determined by whether it is used as a phishing domain, embeds malicious links, or contains valid certificates. People can also look up fake SSL diagnosis, abuse record, hidden elements in html, program traps, network redirection, and suspicious cookies.

This is the one and only feature enabling detection of the malicious links that have only recently seen the light of the world and yet to be registered in the existing database. If there is a given domain or URL, a chrome is launched to perform scanning and AI-driven analysis, which allows to diagnose instantly whether any novel URLs that hackers have yet to disclose to the world are malicious and aid in blocking spam and malicious links.

3. Exploit Search

People can probe all the know vulnerabilities (CVEs) around the world and get the details on the actual exploit code for each service and specific attack patterns by simply searching for the CVE information. Additionally, people can search by platform to see the related exploit list at once, and use various filters (e.g., authors, types, years) to screen for information of their interest with the latest disclosure trends.

4. Image search

After running an image search with various example search terms such as RDP, phishing, webcam, RTSP, people can view in the form of images the assets that are left wide open to cyberthreats. This feature parallels how people search for images on the popularly used Google, but it differs in the fact that only images alluding to cyberthreats are retrieved for the reference.

Leverage unmatched data quality and quantity for preemption of operational risks

Criminal IP prides itself on the unprecedentedly vast amount of data associated with a single IP address, and freshness of the data amounting as much as 4.2 billion IP addresses and domains that are collected and refreshed in real time.

It is purpose-built to assist in various themed research or risk management using this massive database. Just to illustrate a few, it would be possible to extract a whole database on “US-wide lookup of IP addresses with RDP vulnerabilities” or “lookup of IP addresses with specifically named CVEs.”

For more such updates and perspectives around Digital Innovation, IoT, Data Infrastructure, AI & Cybersecurity, go to AI-Techpark.com.

Related posts

Island Introduces the World’s First Self-Protecting Browser

Business Wire

Resecurity showcases its Cyber Threat Intelligence solutions

PR Newswire

Cyber Insurance and Security Company Coalition Raises $175M

PR Newswire