MalPipe is a modular malware (and indicator) collection and processing framework designed to pull malware, domains, URLs, and IP addresses from multiple feeds, enrich the collected data, and export the results. Supported feeds include VirusTotal, MalShare, BambenekFeeds, FeodoBlockList, Malc0deIPList, NoThinkIPFeeds, OpenPhishURLs, and TorNodes. To get started, install the required Python libraries by running 'pip install -r requirements.txt' and configure the feeds.
FEATURES
ALTERNATIVES
AbuseIPDB offers tools and APIs to report and check abusive IPs, enhancing network security.
A library of Amazon S3 attack scenarios with mitigation strategies.
A tracker that detects and logs SYN packets with a specific signature generated by the Mirai malware, providing real-time information on Mirai-based campaigns.
Scan files or process memory for Cobalt Strike beacons and parse their configuration.
ZoomEye is an advanced cyberspace search engine that provides detailed information on cyberspace assets, including server software and version information, for cybersecurity experts, researchers, and enterprises.
Official repository of YARA rules for threat detection and hunting
A repository to aid Windows threat hunters in looking for common artifacts.
The Trystero Project is a threat intelligence platform that measures email security efficacy and provides various tools and resources, while VMware Carbon Black offers endpoint protection and workload security solutions.
PINNED

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

PTJunior
An AI-powered penetration testing platform that autonomously discovers, exploits, and documents vulnerabilities while generating NIST-compliant reports.

CTIChef.com Detection Feeds
A tiered cyber threat intelligence service providing detection rules from public repositories with varying levels of analysis, processing, and guidance for security teams.

ImmuniWeb® Discovery
ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.