2024 Data Breach Investigations Report
Cortex is a tool for analyzing observables at scale and automating threat intelligence, digital forensics, and incident response.
Proactive threat management identifies, assesses, and neutralizes cyber risks for robust defense.
Cortex is a tool for analyzing observables at scale and automating threat intelligence, digital forensics, and incident response.
A collection of APT and cybercriminals campaigns with various resources and references.
Dataplane.org is a nonprofit organization providing free data, tools, and analysis to increase awareness of Internet trends, anomalies, threats, and misconfigurations.
A comprehensive list of IP addresses for cybersecurity purposes, including threat intelligence, incident response, and security research.
Open source web app for storing and searching Actor related data from users and public repositories.
A collection of companies that disclose adversary TTPs after being breached, useful for analysis of intrusions.
Dorothy is a tool to test monitoring and detection capabilities for Okta environments, with modules mapped to MITRE ATT&CK® tactics.
AbuseHelper is an open-source framework for receiving and redistributing abuse feeds and threat intel.
Scan files or process memory for Cobalt Strike beacons and parse their configuration.
Packet Storm is a global security resource providing around-the-clock information and tools to mitigate personal data and fiscal loss on a global scale.
Facilitating exchange of information and knowledge to collectively protect against cyberattacks.
An Open Source solution for management of Threat Intelligence at scale, integrating multiple analyzers and malware analysis tools.
ONYPHE is a cyber defense search engine that discovers exposed assets and provides real-time monitoring to identify vulnerabilities and potential risks.
A reference implementation for collecting events and performing CAR analytics to detect potential adversary activity.
Tool for visualizing correspondences between YARA ruleset and samples
Facilitating exchange of information and knowledge to collectively protect against cyberattacks.
Akamai Hunt is a managed threat hunting service that detects and remediates evasive security risks in network environments using data analysis, AI, and expert investigation.
A daily collection of IOCs from various sources, including articles and tweets.
Repository of Yara Rules created by TjNel.