Threat Intelligence Platforms

TIP for collecting, analyzing, and sharing cyber threat data, indicators of compromise (IOCs), and threat feeds.

Explore 280 curated cybersecurity tools, with 15,216 visitors searching for solutions

TeamTNT Targeting AWS, Alibaba Logo

TeamTNT is modifying its malicious shell scripts after they were made public by security researchers.

0
GOSINT Logo

Open Source Threat Intelligence Gathering and Processing Framework

0
Collective Intelligence Framework (CIF) Logo

The FASTEST Way to Consume Threat Intelligence and make it actionable.

0
iocextract Logo

A library and command line interface for extracting URLs, IP addresses, MD5/SHA hashes, email addresses, and YARA rules from text corpora.

0
ThreatMiner Logo

ThreatMiner is a threat intelligence portal that aggregates data from various sources and provides contextual information related to indicators of compromise (IOCs).

0
onemillion Logo

A tool that checks if domains are present in Alexa or Cisco top one million domain lists for reputation assessment and threat analysis.

0
VT_RuleMGR.py Logo

Tool for managing Yara rules on VirusTotal

0
ThreatConnect Developer Documentation Logo

Developer documentation providing REST API and SDK resources for ThreatConnect platform integration across Python, Java, and JavaScript environments.

0
ShadowServer Logo

A nonprofit security organization that collects and shares threat data to make the Internet more secure.

0
Munin Logo

An online hash checker utility that retrieves information from various online sources, including Virustotal, HybridAnalysis, and more.

0
openioc-to-stix Logo

Converts OpenIOC v1.0 XML files into STIX Indicators, generating STIX v1.2 and CybOX v2.1 content.

0
SSC-Threat-Intel-IoCs Logo

Public access to Indicators of Compromise (IoCs) and other data for readers of Security Scorecard's technical blog posts and reports.

0
CIFv3 Logo

CIFv3 is the next version of the Cyber Intelligence Framework, developed against Ubuntu16, encouraging users to transition from CIFv2.

0
Stixview Logo

Stixview is a JS library for embeddable interactive STIX2 graphs, aiming to bridge the gap between CTI stories and structured CTI snapshots.

2
Yomi Logo

Threat intelligence platform providing real-time threat data and insights.

0
Invoke-ATTACKAPI [DEPRECATED] Logo

A PowerShell script to interact with the MITRE ATT&CK Framework via its own API using the deprecated MediaWiki API.

0
NECOMA Logo

NECOMA focuses on data collection, threat analysis, and developing new cyberdefense mechanisms to protect infrastructure and endpoints.

0
AbuseIPDB Logo

AbuseIPDB offers tools and APIs to report and check abusive IPs, enhancing network security.

0
cti-python-stix2 Logo

Python APIs for serializing and de-serializing STIX2 JSON content with higher-level APIs for common tasks.

0
Intel Owl Logo

An Open Source solution for management of Threat Intelligence at scale, integrating multiple analyzers and malware analysis tools.

0
FireEye IOCs Logo

Repository of IOCs provided under the Apache 2.0 license

0
ThreatIngestor Logo

An extendable tool to extract and aggregate IOCs from threat feeds, integrates with ThreatKB and MISP.

0
VERIS Community Database Logo

A publicly available dataset of security incidents designed to support cybersecurity research and threat analysis.

0

Threat Intelligence Platforms Tools - FAQ

Common questions about Threat Intelligence Platforms tools including selection guides, pricing, and comparisons.

TIP for collecting, analyzing, and sharing cyber threat data, indicators of compromise (IOCs), and threat feeds.

Have more questions? Browse our categories or search for specific tools.