This repository contains Yara signatures developed by Citizen Lab during research on targeted attacks on civil society organizations. For more information, please visit: Citizen Lab website Citizen Lab IOC repository License: This work is licensed under a Creative Commons Attribution 4.0 International License and available in full here and summarized here
FEATURES
SIMILAR TOOLS
Darkscope is an AI-powered threat intelligence platform that uses virtual personas to monitor the dark web, social media, and deep web for cyber threats and security risks targeting organizations.
A list of most queried domains based on passive DNS usage across the Umbrella global network.
Dataplane.org is a nonprofit organization providing free data, tools, and analysis to increase awareness of Internet trends, anomalies, threats, and misconfigurations.
Threat hunting tool leveraging Windows events for identifying outliers and suspicious behavior.
A serverless application for creating and monitoring URL tokens with threat intelligence and customizable alerts.
A parsing tool for Yara Scan Service's JSON output file to help maximize benefits and automate parsing of Yara Scan Service results.
A threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel
An extendable tool to extract and aggregate IOCs from threat feeds, integrates with ThreatKB and MISP.
Repository containing MITRE ATT&CK and CAPEC datasets in STIX 2.0 for cybersecurity threat modeling.
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.