Marketplace
-
Mar 17th, 2024
McAfee
ThreatConnect® and Intel Security have partnered to enable users to detect and act on ThreatConnect intelligence in McAfee Enterprise Security Manager™. With this integration, users can aggregate t
-
Nov 18th, 2022
CIRCL
CIRCL provides a reliable and trusted point of contact for any users, companies and organizations based in Luxembourg, for the handling of attacks and incidents. Its team of experts acts like a fire b
-
Nov 18th, 2022
UrlScan.io
urlscan.io is a free service to scan and analyse websites. When a URL is submitted to urlscan.io, an automated process will browse to the URL like a regular user and record the activity that this pag
-
Apr 6th, 2021
Yara Finder
Yara Finder is a tool that searches different public sites for Yara Rules. Yara is a pattern matching tool that allows users to search for malware or other Indicators of Compromise (IOCs).
-
Feb 19th, 2021
CyberChef
CyberChef is a simple, intuitive web app for carrying out all manner of “cyber” operations within a web browser. These operations include simple encoding like XOR or Base64, more complex e
-
Jan 6th, 2021
ANY.RUN
ANY.RUN is the first interactive online malware analysis sandbox. The service provides detection, analysis, and monitoring of cybersecurity threats. Based on the interactive approach of investigations
-
Jul 7th, 2020
Hybrid Analysis
Hybrid Analysis is a free malware analysis service for the community that detects and analyzes unknown threats using a unique Hybrid Analysis technology.
-
May 21st, 2020
Polarity
If you had a photographic memory, how much faster would you be at your job? Now what if you had a collective memory across all members of your team, organization, or industry, how much better would yo
-
Mar 26th, 2020
MalwareBazaar
MalwareBazaar is a project operated by abuse.ch. The purpose of the project is to collect and share malware samples, helping IT-security researchers and threat analysts protect their constituency and
-
Feb 5th, 2020
URLhaus
URLhaus is a project from abuse.ch with the goal of sharing malicious URLs that are being used for malware distribution.
-
Oct 18th, 2019
OPSWAT
OPSWAT protects critical infrastructure. Our goal is to eliminate malware and zero-day attacks. We believe that every file and every device pose a threat. Threats must be addressed at all locations at
-
Sep 4th, 2019
Joe Security
Joe Security specializes in the development of automated malware analysis systems for malware detection and forensics. Based on the idea of deep malware analysis & multi technology platform, Joe S