Crits Logo

Crits

0
Free
Visit Website

CRITs is an open source malware and threat repository that provides a unified tool for analysts and security experts engaged in threat defense. It allows for flexible and collaborative analysis of threat data, and can be installed locally or shared among trusted organizations. CRITs provides a platform for the security community to quickly adapt to an ever-changing threat landscape. The platform offers a global developer network, a threat defense think tank, and collaborative defense features, enabling community-driven threat research and analysis. Users can join the community by signing up for mailing lists, joining IRC, or contributing to the project on Github.

FEATURES

ALTERNATIVES

Repository containing MITRE ATT&CK and CAPEC datasets in STIX 2.0 for cybersecurity threat modeling.

Automated framework for collecting and processing samples from VirusTotal with YARA rule integration.

Bearded Avenger is a cybersecurity tool with various integrations and deployment instructions available.

FraudGuard is a service that provides real-time internet traffic analysis and IP tracking to help validate usage and prevent fraud.

Modular Threat Hunting Tool & Framework

A project sharing malicious URLs used for malware distribution to help protect networks.

Tool for dataviz and statistical analysis of threat intelligence feeds, presented in cybersecurity conferences for measuring IQ of threat intelligence feeds.

Knowledge base workflow management dashboard for YARA rules and C2 artifacts.