RogueApps is a repository that documents observed Tactics, Techniques, and Procedures (TTPs) associated with OIDC/OAuth 2.0 application attacks. It serves as a collaborative platform for security professionals to share information about malicious applications exploiting OAuth 2.0 and OpenID Connect protocols. The project maintains a curated list of rogue applications, their characteristics, and attack patterns. This information is stored in a JSON format, allowing for easy integration and analysis. RogueApps provides a web interface for browsing the collected data, making it accessible for researchers and practitioners in the field of cybersecurity. The platform encourages community contributions through a structured process, ensuring the quality and relevance of the information shared.

FEATURES

This tool is not verified yet and doesn't have listed features.

Did you submit the verified tool? Sign in to add features.

Are you the author? Claim the tool by clicking the icon above. After claiming, you can add features.

ALTERNATIVES

A collection of YARA rules for Windows, Linux, and Other threats.

Maldatabase is a threat intelligence platform providing malware datasets and threat intelligence feeds for malware data science and threat intelligence.

The Trystero Project is a threat intelligence platform that measures email security efficacy and provides various tools and resources, while VMware Carbon Black offers endpoint protection and workload security solutions.

Open source web app for storing and searching Actor related data from users and public repositories.

A database of Tor exit nodes with their corresponding IP addresses and timestamps.

Akamai Hunt is a managed threat hunting service that detects and remediates evasive security risks in network environments using data analysis, AI, and expert investigation.