Invoke-ATTACKAPI [DEPRECATED]
eCrimeLabs provides a SOAR platform for threat detection and response, integrated with MISP.
Proactive threat management identifies, assesses, and neutralizes cyber risks for robust defense.
eCrimeLabs provides a SOAR platform for threat detection and response, integrated with MISP.
AbuseIPDB offers tools and APIs to report and check abusive IPs, enhancing network security.
Cisco Umbrella is a cloud security platform that offers protection against threats on the internet by blocking malicious activity.
Repository with projects for photo and video hashing, content moderation, and signal exchange.
Platform providing community-driven threat intelligence on cyber threats with a focus on malware and botnets.
A daily collection of IOCs from various sources, including articles and tweets.
In-depth threat intelligence reports and services providing insights into real-world intrusions, malware analysis, and threat briefs.
A framework for managing cyber threat intelligence in structured formats.
Home for rules used by Elastic Security with code for unit testing, Kibana integration, and Red Team Automation.
A mapping tool that correlates MITRE ATT&CK techniques with atomic tests and detection rules to analyze security detection coverage.
Platform providing community-driven threat intelligence on cyber threats with a focus on malware and botnets.
Repository of automatically generated YARA rules from Malpedia's YARA-Signator with detailed statistics.
A repository to aid Windows threat hunters in looking for common artifacts.
A nonprofit security organization that collects and shares threat data to make the Internet more secure.
A repository of freely usable Yara rules for detection systems, with automated error detection workflows.
Amazon GuardDuty is a threat detection service for AWS accounts.
Freely available network IOCs for monitoring and incident response
Hippocampe is a threat feed aggregator with configurable confidence levels and a Hipposcore for determining maliciousness.
Maltrail is a malicious traffic detection system utilizing blacklists and heuristic mechanisms.
A tool for fetching and visualizing cyber threat intelligence data with Elasticsearch and Kibana integration.