security-community

4 tools and resources

NEW

A collaborative platform that gathers and analyzes security data to help professionals identify and mitigate cyber threats.

Crits Logo

Crits

0 (0)

CRITs is an open source malware and threat repository for collaborative threat defense and analysis.

Analyze suspicious files, domains, IPs, and URLs to detect malware and other breaches, and share results with the security community.

Repository of playbooks, scripts, and templates for automating and orchestrating Security Operations.