RedHunt OS aims to be a one stop shop for all your threat emulation and threat hunting needs by integrating attacker's arsenal as well as defender's toolkit to actively identify the threats in your environment. Base Machine: Lubuntu-18.04 x64 Tool Setup: Caldera Atomic Red Team Nmap CrackMapExec Metasploit Responder Zap ADRecon Threat HUNTing: Kolide Fleet ELK (Elasticsearch, Logstash, and Kibana) Stack Open Source Intelligence (OSINT): Maltego Recon-ng Datasploit theHarvestor Threat Intelligence: Yeti Harpoon Reporting: Asciinema Flameshot CherryTree VM Download Link: Release v2: http://bit.ly/RedHunt-OS-v2
Repository containing MITRE ATT&CK and CAPEC datasets in STIX 2.0 for cybersecurity threat modeling.
HoneyDB is a honeypot-based threat intelligence platform that provides real-time insights into attacker behavior and malicious activity on networks.
Repository of Yara signatures for detecting targeted attacks on civil society organizations
CRITs is an open source malware and threat repository for collaborative threat defense and analysis.
Vectra AI offers an AI-driven Attack Signal Intelligence platform that uses advanced machine learning to detect and respond to cyber threats across hybrid cloud environments.
A collection of public YARA signatures for various malware families.
Repository of automatically generated YARA rules from Malpedia's YARA-Signator with detailed statistics.
A community-driven project sharing detection logic, adversary tradecraft, and resources to make detection development more efficient, following MITRE ATT&CK structure.
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
An AI-powered platform that automates threat hunting and analysis by processing cyber threat intelligence and generating customized hunt packages for SOC teams.
Aikido is an all-in-one security platform that combines multiple security scanning and management functions for cloud-native applications and infrastructure.
Permiso is an Identity Threat Detection and Response platform that provides comprehensive visibility and protection for identities across multiple cloud environments.
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.