This repository contains IoCs related to Volexity public threat intelligence blog posts and tools published by Volexity's threat intelligence team. The IoCs are organized by year, and within each year, each folder relates to a specific post. The repository also includes tools that were previously stored here but have now been moved into dedicated per-tool repositories.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
Repository of Yara signatures for detecting targeted attacks on civil society organizations
Signature-based YARA rules for detecting and preventing threats within Linux, Windows, and macOS systems.
Maltrail is a malicious traffic detection system utilizing blacklists and heuristic mechanisms.
The Trystero Project is a threat intelligence platform that measures email security efficacy and provides various tools and resources, while VMware Carbon Black offers endpoint protection and workload security solutions.
A tool for tracking, scanning, and filtering yara files with distributed scanning capabilities.
A tiered cyber threat intelligence service providing detection rules from public repositories with varying levels of analysis, processing, and guidance for security teams.
AbuseIPDB offers tools and APIs to report and check abusive IPs, enhancing network security.
VX-Underground is a vast online repository of malware samples, featuring various collections for cybersecurity professionals and researchers to analyze and combat cyber threats.
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.