AttackerKB is a Rapid7 project that provides an activity feed with topics about exploited vulnerabilities, including details such as the CVE ID, exploitation status, and sources of the information.
FEATURES
SIMILAR TOOLS
Cisco Umbrella is a cloud security platform that offers protection against threats on the internet by blocking malicious activity.
A modular tool for collecting intelligence sources for files and outputting in CSV format.
Darkscope is an AI-powered threat intelligence platform that uses virtual personas to monitor the dark web, social media, and deep web for cyber threats and security risks targeting organizations.
Tool for visualizing correspondences between YARA ruleset and samples
Search engine for Windows executable files and hashes, providing insights into file prevalence, behavior, and security information.
Repository of automatically generated YARA rules from Malpedia's YARA-Signator with detailed statistics.
ZoomEye is an advanced cyberspace search engine that provides detailed information on cyberspace assets, including server software and version information, for cybersecurity experts, researchers, and enterprises.
A threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.