Pulsedive is a threat intelligence platform that provides frictionless threat intelligence for growing teams. It allows users to enrich indicators, research threats, and integrate with APIs to automate alerting, enrichment, and searching within existing workflows. The platform offers features such as on-demand passive and active scans, threat investigation, bulk enrichment, and data querying with flexible boolean logic and wildcards. With Pulsedive, users can search for domains, IPs, or URLs, and gain context with the latest news, linked indicators, and TTPs and references from MITRE ATT&CK. The platform also enables seamless integration with existing workflows, making it a valuable tool for threat intelligence and incident response teams.
FEATURES
SIMILAR TOOLS
Acapulco is a Splunk application that automatically generates meta-events from hpfeeds channels and visualizes them using D3.js.
A project that detects malicious SSL connections by identifying and blacklisting SSL certificates used by botnet C&C servers and identifying JA3 fingerprints to detect and block malware botnet C&C communication.
Repository of automatically generated YARA rules from Malpedia's YARA-Signator with detailed statistics.
VirusTotal API v3 is a threat intelligence platform for scanning files, URLs, and IP addresses, and retrieving reports on threat reputation and context.
A PowerShell script to interact with the MITRE ATT&CK Framework via its own API using the deprecated MediaWiki API.
CINSscore.com provides Threat Intelligence database with accurate IP scores and collective defense through community and Sentinel IPS unit sourced data.
A tool for tracking, scanning, and filtering yara files with distributed scanning capabilities.
Collection of YARA signatures from recent malware research.
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.