Rogueapps Logo

Rogueapps

0
Free
Visit Website

RogueApps is a repository that documents observed Tactics, Techniques, and Procedures (TTPs) associated with OIDC/OAuth 2.0 application attacks. It serves as a collaborative platform for security professionals to share information about malicious applications exploiting OAuth 2.0 and OpenID Connect protocols. The project maintains a curated list of rogue applications, their characteristics, and attack patterns. This information is stored in a JSON format, allowing for easy integration and analysis. RogueApps provides a web interface for browsing the collected data, making it accessible for researchers and practitioners in the field of cybersecurity. The platform encourages community contributions through a structured process, ensuring the quality and relevance of the information shared.

FEATURES

ALTERNATIVES

RedEye is a visual analytic tool for enhancing Red and Blue Team operations.

Maltrail is a malicious traffic detection system utilizing blacklists and heuristic mechanisms.

A free threat intelligence feed and banlist feed of known malicious IP addresses for public use only.

A threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel

In-depth threat intelligence reports and services providing insights into real-world intrusions, malware analysis, and threat briefs.

A collection of YARA rules for Windows, Linux, and Other threats.

A tool for navigating and annotating ATT&CK matrices with the ability to define custom layers for specific views.

A minimalistic Java library for representing threat model data in a normalized way and automating threat intelligence extraction.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved