The Majestic Million is a free database of the top million websites, ranked by the number of referring subnets, providing insights into a website's online influence and popularity. Users can search and download the top million websites, with data including domain, top-level domain (TLD), TLD rank, referring subnets, and referring IPs. The Majestic Million is licensed under a Creative Commons Attribution 3.0 Unported License and is part of the Majestic Analytics toolset, offering additional features such as bespoke reports and SEO insights.
FEATURES
ALTERNATIVES
Python utility for testing the existence of domain names under different TLDs to find malicious subdomains.
Weaponize Word documents with PowerShell Empire using the Microsoft DDE exploit.
A Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
CredMaster enhances password spraying tactics with IP rotation to maintain anonymity and efficiency.
RTA provides a framework of scripts for blue teams to test detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.
SharpEDRChecker scans system components to detect security products and tools.
PINNED

InfoSecHired
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

CTIChef.com Detection Feeds
A tiered cyber threat intelligence service providing detection rules from public repositories with varying levels of analysis, processing, and guidance for security teams.

OSINTLeak
OSINTLeak is a tool for discovering and analyzing leaked sensitive information across various online sources to identify potential security risks.

ImmuniWeb® Discovery
ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.