Crits Logo

Crits

0 (0)
Visit Website

CRITs is an open source malware and threat repository that provides a unified tool for analysts and security experts engaged in threat defense. It allows for flexible and collaborative analysis of threat data, and can be installed locally or shared among trusted organizations. CRITs provides a platform for the security community to quickly adapt to an ever-changing threat landscape. The platform offers a global developer network, a threat defense think tank, and collaborative defense features, enabling community-driven threat research and analysis. Users can join the community by signing up for mailing lists, joining IRC, or contributing to the project on Github.

ALTERNATIVES