| Application Environment Verification | Verify Android device integrity and detect rooted or unsafe environments | apiKey | ✓ | ✓ | |
| BinaryEdge | Access BinaryEdge’s global scanning platform for threat intelligence data | apiKey | ✓ | ✓ | |
| BitWarden | Open-source password manager API for secure credential management | OAuth | ✓ | ? | |
| Botd | Browser-based JavaScript bot detection library and API | apiKey | ✓ | ✓ | |
| Bugcrowd | Manage and track bug bounty reports programmatically | apiKey | ✓ | ? | |
| Censys | Search and analyze Internet-connected hosts and devices | apiKey | ✓ | ✗ | |
| Classify | Encrypt and decrypt text messages via API | No | ✓ | ✓ | |
| Complete Criminal Checks | Retrieve offender data across all U.S. states and Puerto Rico | apiKey | ✓ | ✓ | |
| CRXcavator | Assess and score Chrome extensions for security risks | apiKey | ✓ | ? | |
| Dehash.lt | Decrypt hashes including MD5, SHA1, SHA256, and SHA512 | No | ✓ | ? | |
| EmailRep | Analyze email addresses for threat level and reputation scoring | No | ✓ | ? | |
| Escape | Escape text for safe use in different query formats | No | ✓ | ✗ | |
| FilterLists | Comprehensive directory of filter lists for ad blockers and firewalls | No | ✓ | ? | |
| FingerprintJS Pro | Advanced browser fingerprinting and fraud detection API | apiKey | ✓ | ✓ | |
| FraudLabs Pro | AI-based fraud detection and order verification API | apiKey | ✓ | ? | |
| FullHunt | Global database of exposed assets for attack surface management | apiKey | ✓ | ? | |
| GitGuardian | Scan code and repositories for exposed API keys and credentials | apiKey | ✓ | ✗ | |
| GreyNoise | Analyze IPs observed scanning the internet and filter benign traffic | apiKey | ✓ | ? | |
| HackerOne | Interact with HackerOne’s bug bounty platform via API | apiKey | ✓ | ? | |
| Hashable | Perform cryptographic operations like hashing and encryption via REST API | No | ✓ | ✓ | |
| Have I Been Pwned | Check if your passwords or emails have appeared in data breaches | apiKey | ✓ | ? | |
| Intelligence X | Perform OSINT searches through Intelligence X’s datasets | apiKey | ✓ | ? | |
| LoginRadius | Comprehensive managed user authentication and identity platform | apiKey | ✓ | ✓ | |
| Microsoft Security Response Center (MSRC) | Engage with Microsoft’s security vulnerability reporting APIs | No | ✓ | ? | |
| Mozilla HTTP Scanner | Scan and analyze web server configurations using Mozilla Observatory | No | ✓ | ? | |
| Mozilla TLS Scanner | Audit TLS configurations with Mozilla Observatory tools | No | ✓ | ? | |
| National Vulnerability Database (NVD) | Access U.S. government vulnerability and CVE data feeds | No | ✓ | ? | |
| Passwordinator | Generate strong random passwords of varying complexity | No | ✓ | ✓ | |
| PhishStats | Database of known phishing sites and campaigns | No | ✓ | ? | |
| Privacy.com | Generate merchant-specific virtual payment cards securely | apiKey | ✓ | ? | |
| Pulsedive | Collect and analyze real-time threat intelligence data | apiKey | ✓ | ? | |
| SecurityTrails | Query domain, IP, WHOIS, and DNS records for security research | apiKey | ✓ | ? | |
| Shodan | Search engine for discovering Internet-connected devices and vulnerabilities | apiKey | ✓ | ? | |
| Spyse | Access detailed internet asset data for security and attack surface analysis | apiKey | ✓ | ? | |
| Threat Jammer | Evaluate and score IPs and domains based on curated threat data | apiKey | ✓ | ? | |
| UK Police | Public data about crimes and policing in the United Kingdom | No | ✓ | ? | |
| Virushee | File and data scanning for malware and suspicious content | No | ✓ | ✓ | |
| VulDB | Vulnerability intelligence API providing CVE data and risk context | apiKey | ✓ | ? | |