Threat Management

235 tools and resources

Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

Lists of sources and utilities to hunt, detect, and prevent evildoers.

A tool designed to extract additional value from enterprise-wide AppCompat / AmCache data

A system for collecting, managing, and distributing security information on a large scale, developed by CERT Polska.

A set of rules for detecting threats in various formats, including Snort, Yara, ClamAV, and HXIOC.

A collection of public YARA signatures for various malware families.

Cisco Umbrella is a cloud security platform that offers protection against threats on the internet by blocking malicious activity.

Jager Logo

Jager

0 (0)

A tool for extracting IOCs from various input sources and converting them into JSON format.

A parsing tool for Yara Scan Service's JSON output file to help maximize benefits and automate parsing of Yara Scan Service results.

IPsum Logo

IPsum

0 (0)

Daily feed of bad IPs with blacklist hit scores for cybersecurity professionals to stay informed about malicious IP addresses.

Signature-based YARA rules for detecting and preventing threats within Linux, Windows, and macOS systems.

OSTrICa Logo

OSTrICa

0 (0)

Open Source Threat Intelligence Collector with plugin-oriented framework.

A tool for investigating incidents involving users clicking on emails with links or attachments and opening macro-enabled word documents using Sysmon.

Facilitates distribution of Threat Intelligence artifacts to defensive systems.

VX-Underground is a vast online repository of malware samples, featuring various collections for cybersecurity professionals and researchers to analyze and combat cyber threats.

Knowledge base workflow management dashboard for YARA rules and C2 artifacts.

A platform providing real-time threat intelligence streams and reports on internet-exposed assets to help organizations monitor and secure their attack surface.

Forager Logo

Forager

0 (0)

Forager is a threat intelligence tool that simplifies the retrieval, storage, and maintenance of threat data with a user-friendly interface and support for various data sources.

Repository containing IoCs related to Volexity's threat intelligence blog posts and tools.

Maltrail is a malicious traffic detection system utilizing blacklists and heuristic mechanisms.

YaYaGen Logo

YaYaGen

0 (0)

Automatic YARA rule generator based on Koodous reports with limited false positives.

34
5
67