GCTI Open Source Detection Signatures Logo

GCTI Open Source Detection Signatures

0
Free
Visit Website

GCTI's open source detection signatures repository contains a collection of open-source detection signatures for various malware and threats. These signatures are designed to be used with various security tools and systems to detect and prevent malicious activities. The repository is maintained by GCTI and is updated regularly to include new signatures and improve detection capabilities.

FEATURES

ALTERNATIVES

A cybersecurity concept categorizing indicators of compromise based on their level of difficulty for threat actors to change.

SeaSponge is an accessible web-based threat modeling tool with a focus on accessibility, aesthetics, and intuitive user experience.

Threat hunting tool leveraging Windows events for identifying outliers and suspicious behavior.

An open source threat intelligence platform for storing and managing cyber threat intelligence knowledge.

Create deceptive webpages to deceive and redirect attackers away from real websites by cloning them.

A comprehensive Continuous Threat Exposure Management platform that combines AI-driven vulnerability assessment, penetration testing, and attack surface management to help organizations discover, prioritize, and remediate security vulnerabilities.

A tool for creating custom detection rules from YAML input

VirusTotal API v3 is a threat intelligence platform for scanning files, URLs, and IP addresses, and retrieving reports on threat reputation and context.