Polyswarm Logo

Polyswarm

0
Commercial
Visit Website

PolySwarm is a next-generation malware intelligence marketplace that provides early detection of threats, unique samples, higher accuracy, and unrivaled threat hunting capabilities. It aggregates threat detection engines from various contributors, including independent researchers and security teams, to cover protection gaps and better protect enterprises against new threats. The platform offers PolyScore threat scoring, which enables SOC automation, and allows users to try it out with a free sign-up. PolySwarm's robust network of threat detection engines delivers wide coverage against common threats, and its specialized engines detect emerging and rare threats that others may miss.

FEATURES

ALTERNATIVES

A platform for accessing threat intelligence and collaborating on cyber threats.

A tracker that detects and logs SYN packets with a specific signature generated by the Mirai malware, providing real-time information on Mirai-based campaigns.

AbuseIPDB offers tools and APIs to report and check abusive IPs, enhancing network security.

Repository containing MITRE ATT&CK and CAPEC datasets in STIX 2.0 for cybersecurity threat modeling.

DNSDumpster is a domain research tool for discovering and analyzing DNS records to map an organization's attack surface.

A framework for managing cyber threat intelligence in structured formats.

A collection of Yara rules for the Burp Yara-Scanner extension to identify malicious software on websites.

Platform for the latest threat intelligence information

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved