Threat Management
threat-intelligence

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

Provides advanced external threat intelligence to help organizations proactively identify and mitigate potential security threats.

gaussrf Logo

gaussrf

0 (0)

A tool for identifying potential security threats by fetching known URLs and filtering out URLs with open redirection or SSRF parameters.

vt-url Logo

vt-url

0 (0)

VirusTotal API v3 is a threat intelligence platform for scanning files, URLs, and IP addresses, and retrieving reports on threat reputation and context.

URLhaus Logo

URLhaus

0 (0)

A project sharing malicious URLs used for malware distribution to help protect networks.

A threat intelligence domain/IP/hash threat feeds checker that checks IPVoid, URLVoid, Virustotal, and Cymon.

Malware Patrol offers a range of threat intelligence solutions, including enterprise data feeds, DNS firewall, phishing threat intelligence, and small business protection.

A repository of freely usable Yara rules for detection systems, with automated error detection workflows.

Repository of YARA rules for identifying and classifying malware.

A list of most queried domains based on passive DNS usage across the Umbrella global network.

Facilitating exchange of information and knowledge to collectively protect against cyberattacks.

Crits Logo

Crits

0 (0)

CRITs is an open source malware and threat repository for collaborative threat defense and analysis.

A comprehensive Threat Intelligence Program Management Solution for managing the entire CTI lifecycle.

IntelMQ Logo

IntelMQ

0 (0)

IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol, with a focus on incident handling automation and threat intelligence processing.

OpenIOC editor for building and manipulating threat intelligence data with support for various systems.

Aggregates security threats from online sources and outputs to various formats.

HoneyDB Logo

HoneyDB

0 (0)

HoneyDB is a honeypot-based threat intelligence platform that provides real-time insights into attacker behavior and malicious activity on networks.

A tool for navigating and annotating ATT&CK matrices with the ability to define custom layers for specific views.

A free threat intelligence feed and banlist feed of known malicious IP addresses for public use only.

A framework for managing cyber threat intelligence in structured formats.

A Linux distribution designed for threat emulation and threat hunting, integrating attacker and defender tools for identifying threats in your environment.

Tool for dataviz and statistical analysis of threat intelligence feeds, presented in cybersecurity conferences for measuring IQ of threat intelligence feeds.

MISP is an open source threat intelligence platform that enhances threat information sharing and analysis.

Platform providing community-driven threat intelligence on cyber threats with a focus on malware and botnets.

A python3 application for querying sites hosting publicly pasted data and scanning for sensitive information.

Analyze suspicious files, domains, IPs, and URLs to detect malware and other breaches, and share results with the security community.

A system for collecting, managing, and distributing security information on a large scale, developed by CERT Polska.

A set of rules for detecting threats in various formats, including Snort, Yara, ClamAV, and HXIOC.

A collection of public YARA signatures for various malware families.

OSTrICa Logo

OSTrICa

0 (0)

Open Source Threat Intelligence Collector with plugin-oriented framework.

Facilitates distribution of Threat Intelligence artifacts to defensive systems.

VX-Underground is a vast online repository of malware samples, featuring various collections for cybersecurity professionals and researchers to analyze and combat cyber threats.

Knowledge base workflow management dashboard for YARA rules and C2 artifacts.

A platform providing real-time threat intelligence streams and reports on internet-exposed assets to help organizations monitor and secure their attack surface.

Forager Logo

Forager

0 (0)

Forager is a threat intelligence tool that simplifies the retrieval, storage, and maintenance of threat data with a user-friendly interface and support for various data sources.

Repository containing IoCs related to Volexity's threat intelligence blog posts and tools.

Maltrail is a malicious traffic detection system utilizing blacklists and heuristic mechanisms.

Dataplane.org is a nonprofit organization providing free data, tools, and analysis to increase awareness of Internet trends, anomalies, threats, and misconfigurations.

Maldatabase is a threat intelligence platform providing malware datasets and threat intelligence feeds for malware data science and threat intelligence.

Repository of automatically generated YARA rules from Malpedia's YARA-Signator with detailed statistics.

A comprehensive list of IP addresses for cybersecurity purposes, including threat intelligence, incident response, and security research.

CAPEC Logo

CAPEC

0 (0)

CAPECâ„¢ is a comprehensive dictionary of known attack patterns used by adversaries to exploit weaknesses in cyber-enabled capabilities.

YARA signature and IOC database for LOKI and THOR Lite scanners with high quality rules and IOCs.

Utilize Jupyter Notebooks to enhance threat hunting capabilities by focusing on different threat categories or stages.

In-depth threat intelligence reports and services providing insights into real-world intrusions, malware analysis, and threat briefs.

A tool for fetching and visualizing cyber threat intelligence data with Elasticsearch and Kibana integration.

CyBot is a free and open source threat intelligence chat bot with a community-driven plugin framework.

RiskAnalytics Solutions offers community projects for cyber threat intelligence sharing and collaboration.

CINSscore.com provides Threat Intelligence database with accurate IP scores and collective defense through community and Sentinel IPS unit sourced data.

Combine Logo

Combine

0 (0)

Gathers Threat Intelligence Feeds from publicly available sources and provides detailed output in CSV format.

Globally-accessible knowledge base of adversary tactics and techniques for cybersecurity.

Repository of APT-related documents and notes sorted by year.

QRadio Logo

QRadio

0 (0)

QRadio is a tool/framework designed to consolidate cyber threats intelligence sources.

A collection of Yara rules licensed under the DRL 1.1 License.

An open source threat intelligence platform for storing and managing cyber threat intelligence knowledge.

A project focusing on understanding and combating threats to the Internet economy and net citizens.

gau Logo

gau

0 (0)

A command-line tool that fetches known URLs from various sources to identify potential security threats and vulnerabilities.

Provides indicators of compromise (IOCs) to combat malware with Yara and Snort rules.

A threat intelligence dissemination layer for open-source security tools with STIX-2 support and plugin-based architecture.

A minimalistic Java library for representing threat model data in a normalized way and automating threat intelligence extraction.

Repository containing MITRE ATT&CK and CAPEC datasets in STIX 2.0 for cybersecurity threat modeling.

Maltiverse automates Threat Intelligence for small and medium-sized SecOps teams, providing an effective and affordable service.

Free intelligence feeds for cybersecurity professionals to stay informed about emerging threats and trends.

Repository of Yara signatures for detecting targeted attacks on civil society organizations

GOSINT Logo

GOSINT

0 (0)

Open Source Threat Intelligence Gathering and Processing Framework

The FASTEST Way to Consume Threat Intelligence and make it actionable.

eCrimeLabs provides a SOAR platform for threat detection and response, integrated with MISP.

A tool for quick and effective Yara rule creation to isolate malware families and malicious objects.

ThreatMiner is a threat intelligence portal that aggregates data from various sources and provides contextual information related to indicators of compromise (IOCs).

Yomi Logo

Yomi

0 (0)

Threat intelligence platform providing real-time threat data and insights.

A repository of Yara signatures under the GNU-GPLv2 license for the cybersecurity community.

NECOMA

0 (0)

NECOMA focuses on data collection, threat analysis, and developing new cyberdefense mechanisms to protect infrastructure and endpoints.

PolySwarm is a malware intelligence marketplace that aggregates threat detection engines to provide early detection, unique samples, and higher accuracy.

An Open Source solution for management of Threat Intelligence at scale, integrating multiple analyzers and malware analysis tools.

An extendable tool to extract and aggregate IOCs from threat feeds, integrates with ThreatKB and MISP.

A comprehensive and unrestricted dataset of security incidents for research and decision-making

Cortex Logo

Cortex

0 (0)

Cortex is a tool for analyzing observables at scale and automating threat intelligence, digital forensics, and incident response.

TIH is an intelligence tool that helps you search for IOCs across multiple security feeds and APIs.

A comprehensive list of APT groups and operations for tracking and mapping different names and naming schemes used by cybersecurity companies and antivirus vendors.

CLI tool for ThreatCrowd.org with multiple query functions.

Open source web app for storing and searching Actor related data from users and public repositories.

Pulsedive is a threat intelligence platform that provides frictionless threat intelligence for growing teams, offering features such as indicator enrichment, threat research, and API integration.

Open Source Intelligence solution for threat intelligence data enrichment and quick analysis of suspicious files or malware.

msticpy Logo

msticpy

0 (0)

msticpy is a library for InfoSec investigation and hunting in Jupyter Notebooks with extensive functionality for log data analysis, threat intelligence enrichment, and visualization.