Threat Management

235 tools and resources

Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A library of Amazon S3 attack scenarios with mitigation strategies.

A library of adversary emulation plans to evaluate defensive capabilities against real-world threats.

Search engine for Windows executable files and hashes, providing insights into file prevalence, behavior, and security information.

A framework for managing cyber threat intelligence in structured formats.

Hippocampe is a threat feed aggregator with configurable confidence levels and a Hipposcore for determining maliciousness.

yarAnalyzer creates statistics on a yara rule set and files in a sample directory, generating tables and CSV files, including an inventory feature.

A Linux distribution designed for threat emulation and threat hunting, integrating attacker and defender tools for identifying threats in your environment.

Tool for dataviz and statistical analysis of threat intelligence feeds, presented in cybersecurity conferences for measuring IQ of threat intelligence feeds.

Generate Bro intel files from pdf or html reports.

Robust Python SDK and Command Line Client for interacting with IntelOwl's API.

MISP is an open source threat intelligence platform that enhances threat information sharing and analysis.

An informational repo about hunting for adversaries in your IT environment.

FireEye Mandiant SunBurst Countermeasures: freely available rules for detecting malicious files and activity

Platform providing community-driven threat intelligence on cyber threats with a focus on malware and botnets.

A tracker that detects and logs SYN packets with a specific signature generated by the Mirai malware, providing real-time information on Mirai-based campaigns.

Sample detection rules and dashboards for Google Security Operations

Oriana Logo

Oriana

0 (0)

Threat hunting tool leveraging Windows events for identifying outliers and suspicious behavior.

Curated datasets for developing and testing detections in SIEM installations.

A python3 application for querying sites hosting publicly pasted data and scanning for sensitive information.

Analyze suspicious files, domains, IPs, and URLs to detect malware and other breaches, and share results with the security community.

23
4
56