Elastic Security provides signature-based YARA rules within the Elastic Endpoint product to detect and prevent emerging threats within Linux, Windows, and macOS systems. The repository holds over 1,000 YARA rules used for stopping Trojans, ransomware, cryptominers, and more, suitable for Network Defending, Threat Hunting, Incident Response, Malware Analysis, and more. Contributions are welcome, and the rules are licensed under the Elastic License v2.
FEATURES
ALTERNATIVES
RiskAnalytics Solutions offers community projects for cyber threat intelligence sharing and collaboration.
OpenIOC editor for building and manipulating threat intelligence data with support for various systems.
Deception based detection techniques with MITRE ATT&CK mapping and Honey Resources.
Official repository of YARA rules for threat detection and hunting
A command-line tool that fetches known URLs from various sources to identify potential security threats and vulnerabilities.
DNSDumpster is a domain research tool for discovering and analyzing DNS records to map an organization's attack surface.
Pulsedive is a threat intelligence platform that provides frictionless threat intelligence for growing teams, offering features such as indicator enrichment, threat research, and API integration.
PINNED

InfoSecHired
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Check Point CloudGuard WAF
A cloud-native web application and API security solution that uses contextual AI to protect against known and zero-day threats without signature-based detection.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.

Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.