Malstrom is a Cyber Intelligence Management Platform that serves as a repository for threat tracking, forensic artifacts, YARA rules, and investigation notes. It includes features like a dashboard, malware sample management, malware file details, threat tag cloud, and IOC extraction and storage. To install, clone the repository, input your VirusTotal API key, run bundle install, set up the database configuration, migrate the database, precompile assets, and start the server.
FEATURES
ALTERNATIVES
Maldatabase is a threat intelligence platform providing malware datasets and threat intelligence feeds for malware data science and threat intelligence.
Globally-accessible knowledge base of adversary tactics and techniques for cybersecurity.
A minimalistic Java library for representing threat model data in a normalized way and automating threat intelligence extraction.
A tracker that detects and logs SYN packets with a specific signature generated by the Mirai malware, providing real-time information on Mirai-based campaigns.
CyBot is a free and open source threat intelligence chat bot with a community-driven plugin framework.
Dorothy is a tool to test monitoring and detection capabilities for Okta environments, with modules mapped to MITRE ATT&CK® tactics.
PINNED
Fabric Platform by BlackStork
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Mandos Brief Newsletter
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.