Threat Management

236 tools and resources

Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

BotScout.com provides proactive bot detection, screening, and banning through a powerful API.

The Trystero Project is a threat intelligence platform that measures email security efficacy and provides various tools and resources, while VMware Carbon Black offers endpoint protection and workload security solutions.

API for querying domain security information, categorization, and related data.

Amazon GuardDuty is a threat detection service for AWS accounts.

C# wrapper around Yara pattern matching library with Loki and Yara signature support.

A container of PCAP captures mapped to the relevant attack tactic

A set of configuration files to use with EclecticIQ's OpenTAXII implementation for MISP integration.

TIH is an intelligence tool that helps you search for IOCs across multiple security feeds and APIs.

SecurityTrails API provides access to a vast repository of historical DNS lookups, WHOIS records, hostnames, and domains for cyber forensics and investigations.

A simple, self-contained modular host-based IOC scanner for incident responders.

Create deceptive webpages to deceive and redirect attackers away from real websites by cloning them.

A comprehensive list of APT groups and operations for tracking and mapping different names and naming schemes used by cybersecurity companies and antivirus vendors.

Automatically create yara rules based on images embedded in office documents.

Container of 200 Windows EVTX samples for testing detection scripts and training on DFIR.

The Cybersecurity and Infrastructure Security Agency (CISA) is a government agency that provides alerts, advisories, and resources to help protect the United States' critical infrastructure from cyber threats.

CLI tool for ThreatCrowd.org with multiple query functions.

Open source web app for storing and searching Actor related data from users and public repositories.

AbuseHelper is an open-source framework for receiving and redistributing abuse feeds and threat intel.

A tool for tracking, scanning, and filtering yara files with distributed scanning capabilities.

Bearded Avenger is a cybersecurity tool with various integrations and deployment instructions available.

DNSDumpster is a domain research tool for discovering and analyzing DNS records to map an organization's attack surface.

910
11
12