A collection of YARA rules created during analysis or for blog posts, categorized by Windows, Linux, and Other, covering various threats such as Banker, Crypter, Ransomware, and UAC, with specific rule files for each threat.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
Maltrail is a malicious traffic detection system utilizing blacklists and heuristic mechanisms.
OpenIOC editor for building and manipulating threat intelligence data with support for various systems.
A summary of the threat modeling posts and final thoughts on the process
Gathers Threat Intelligence Feeds from publicly available sources and provides detailed output in CSV format.
A threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel
An all-in-one email outreach platform for finding and connecting with professionals, with features for lead discovery, email verification, and cold email campaigns.
A cybersecurity concept categorizing indicators of compromise based on their level of difficulty for threat actors to change.
OpenPhish provides real-time phishing trends, detecting new phishing URLs and targeting various brands.
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.