InQuest Labs Logo

InQuest Labs

0
Free
Updated 11 March 2025
Visit Website

The Trystero Project is an experiment that measures the security efficacy of email providers against real-world emerging malware. It also provides various tools and resources for threat intelligence, including a reputation database, IOC database, and YARA rule generators. VMware Carbon Black provides endpoint protection and workload security solutions, including threat hunting and incident response, managed detection and response, and cloud workload protection.

FEATURES

SIMILAR TOOLS

Intelligence feeds for cybersecurity professionals to stay informed about emerging threats and trends.

A minimalistic Java library for representing threat model data in a normalized way and automating threat intelligence extraction.

Scan files or process memory for Cobalt Strike beacons and parse their configuration.

Proof-of-concept implementation of TAXII services for developers and non-developers.

An informational repo about hunting for adversaries in your IT environment.

A nonprofit security organization that collects and shares threat data to make the Internet more secure.

PolySwarm is a malware intelligence marketplace that aggregates threat detection engines to provide early detection, unique samples, and higher accuracy.

A threat exposure management platform that monitors clear and dark web environments to detect and provide actionable intelligence on potential security threats like data leaks, credentials, and malicious actor activities.

MISP is an open source threat intelligence platform that enhances threat information sharing and analysis.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

Copyright © 2025 - All rights reserved