SeaSponge is an accessible web-based threat modeling tool developed for Mozilla Winter of Security 2014. This web-based application is being developed with three characteristics in mind: Accessibility: We want everyone to be able to map out their infrastructures and generate security reports on any operating-system and on any browser. Aesthetics: We're tired of clunky, boring interfaces - we want to bring the pizazz into threat-modeling. Intuitive User-Experience: We hate manuals, and we want you to be able to use this software without one. Please see http://mozilla.github.io/seasponge/ for a live demo of the application. There is also a video on Air Mozilla available at https://air.mozilla.org/mozilla-winter-of-security-seasponge-a-tool-for-easy-threat-modeling/ Example Threat Model developed with SeaSponge Here is a share link for the SeaSponge threat model we developed in our Air Mozilla demo video: http://goo.gl/Q8mt0T Usage See our Usage page in our Wiki for more details. Authors Mathew Kallada Glavin Wiechert Joel Kuntz Sarah MacDonald With Mozilla Advisor Curtis Koenig and Professor Dr. Pawan Lingras Contributing Please see our Contributing Guidelines
msticpy is a library for InfoSec investigation and hunting in Jupyter Notebooks with extensive functionality for log data analysis, threat intelligence enrichment, and visualization.
DNSDumpster is a domain research tool for discovering and analyzing DNS records to map an organization's attack surface.
Daily feed of bad IPs with blacklist hit scores for cybersecurity professionals to stay informed about malicious IP addresses.
Maltiverse automates Threat Intelligence for small and medium-sized SecOps teams, providing an effective and affordable service.
Cyber Intelligence Management Platform with threat tracking, forensic artifacts, and YARA rule storage.
Hippocampe is a threat feed aggregator with configurable confidence levels and a Hipposcore for determining maliciousness.
CINSscore.com provides Threat Intelligence database with accurate IP scores and collective defense through community and Sentinel IPS unit sourced data.
The Trystero Project is a threat intelligence platform that measures email security efficacy and provides various tools and resources, while VMware Carbon Black offers endpoint protection and workload security solutions.
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.