Threat Management

235 tools and resources

Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

Vectra AI offers an AI-driven Attack Signal Intelligence platform that uses advanced machine learning to detect and respond to cyber threats across hybrid cloud environments.

Provides advanced external threat intelligence to help organizations proactively identify and mitigate potential security threats.

Provides breach and attack simulation products for security control validation, offering three different products to meet the needs of organizations of various sizes and maturity levels.

gaussrf Logo

gaussrf

0 (0)

A tool for identifying potential security threats by fetching known URLs and filtering out URLs with open redirection or SSRF parameters.

vt-url Logo

vt-url

0 (0)

VirusTotal API v3 is a threat intelligence platform for scanning files, URLs, and IP addresses, and retrieving reports on threat reputation and context.

Dorothy Logo

Dorothy

0 (0)

Dorothy is a tool to test monitoring and detection capabilities for Okta environments, with modules mapped to MITRE ATT&CK® tactics.

A collection of YARA rules for Windows, Linux, and Other threats.

Automated framework for collecting and processing samples from VirusTotal with YARA rule integration.

Yara rule generator using VirusTotal code similarity feature code-similar-to.

A project that detects malicious SSL connections by identifying and blacklisting SSL certificates used by botnet C&C servers and identifying JA3 fingerprints to detect and block malware botnet C&C communication.

ONYPHE Logo

ONYPHE

0 (0)

ONYPHE is a cyber defense search engine that discovers exposed assets and provides real-time monitoring to identify vulnerabilities and potential risks.

URLhaus Logo

URLhaus

0 (0)

A project sharing malicious URLs used for malware distribution to help protect networks.

A threat intelligence domain/IP/hash threat feeds checker that checks IPVoid, URLVoid, Virustotal, and Cymon.

Acapulco is a Splunk application that automatically generates meta-events from hpfeeds channels and visualizes them using D3.js.

Cyber Intelligence Management Platform with threat tracking, forensic artifacts, and YARA rule storage.

FraudGuard is a service that provides real-time internet traffic analysis and IP tracking to help validate usage and prevent fraud.

Malware Patrol offers a range of threat intelligence solutions, including enterprise data feeds, DNS firewall, phishing threat intelligence, and small business protection.

A repository of freely usable Yara rules for detection systems, with automated error detection workflows.

Repository with projects for photo and video hashing, content moderation, and signal exchange.

1
23