Threat Management
malware-analysis

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

Crits Logo

Crits

0 (0)

CRITs is an open source malware and threat repository for collaborative threat defense and analysis.

A collection of YARA rules for research and hunting purposes.

Signature-based YARA rules for detecting and preventing threats within Linux, Windows, and macOS systems.

In-depth threat intelligence reports and services providing insights into real-world intrusions, malware analysis, and threat briefs.

A tool for quick and effective Yara rule creation to isolate malware families and malicious objects.

ProcFilter is a process filtering system for Windows with built-in YARA integration, designed for malware analysts to create YARA signatures for Windows environments.

An Open Source solution for management of Threat Intelligence at scale, integrating multiple analyzers and malware analysis tools.

A comprehensive list of APT groups and operations for tracking and mapping different names and naming schemes used by cybersecurity companies and antivirus vendors.

Halogen Logo

Halogen

0 (0)

Automatically create yara rules based on images embedded in office documents.

Open Source Intelligence solution for threat intelligence data enrichment and quick analysis of suspicious files or malware.