The Pyramid of Pain Logo

The Pyramid of Pain

0
Free
Updated 11 March 2025
Visit Website

The Pyramid of Pain is a cybersecurity concept that categorizes indicators of compromise based on their level of difficulty for threat actors to change, with the goal of focusing on high-value indicators that are harder for attackers to modify.

FEATURES

SIMILAR TOOLS

Check the reputation of an IP address to identify potential threats.

Parse IOCs from text

Unified repository for Microsoft Sentinel and Microsoft 365 Defender containing security content, detections, queries, playbooks, and resources to secure environments and hunt for threats.

A Python library for handling TAXII v1.x messages and services to enable automated threat intelligence sharing and indicator exchange.

A system for collecting, managing, and distributing security information on a large scale, developed by CERT Polska.

Tool for visualizing correspondences between YARA ruleset and samples

A free threat intelligence feed and banlist feed of known malicious IP addresses for public use only.

RogueApps is a collaborative repository documenting TTPs of malicious OIDC/OAuth 2.0 applications for cybersecurity research and awareness.

A Splunk app mapped to MITRE ATT&CK to guide threat hunts.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

Copyright © 2025 - All rights reserved